summaryrefslogtreecommitdiffstats
path: root/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.https.any.js.ini
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-19 00:47:55 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-19 00:47:55 +0000
commit26a029d407be480d791972afb5975cf62c9360a6 (patch)
treef435a8308119effd964b339f76abb83a57c29483 /testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.https.any.js.ini
parentInitial commit. (diff)
downloadfirefox-26a029d407be480d791972afb5975cf62c9360a6.tar.xz
firefox-26a029d407be480d791972afb5975cf62c9360a6.zip
Adding upstream version 124.0.1.upstream/124.0.1
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.https.any.js.ini')
-rw-r--r--testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.https.any.js.ini6582
1 files changed, 6582 insertions, 0 deletions
diff --git a/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.https.any.js.ini b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.https.any.js.ini
new file mode 100644
index 0000000000..64ea9238c4
--- /dev/null
+++ b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.https.any.js.ini
@@ -0,0 +1,6582 @@
+[hkdf.https.any.html?1001-2000]
+ expected:
+ if (os == "android") and fission: [OK, TIMEOUT]
+ [short derivedKey, empty salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+
+[hkdf.https.any.html?3001-last]
+ expected:
+ if (os == "android") and fission: [OK, TIMEOUT]
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, PBKDF2, with normal info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, PBKDF2, with empty info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, PBKDF2, with normal info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, PBKDF2, with empty info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+
+[hkdf.https.any.html?1-1000]
+ expected:
+ if (os == "android") and fission: [OK, TIMEOUT]
+ [short derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+
+[hkdf.https.any.html?2001-3000]
+ expected:
+ if (os == "android") and fission: [OK, TIMEOUT]
+ [long derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+
+[hkdf.https.any.worker.html?3001-last]
+ expected:
+ if (os == "android") and fission: [OK, TIMEOUT]
+ [empty derivedKey, empty salt, SHA-256, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, PBKDF2, with empty info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, PBKDF2, with normal info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, PBKDF2, with normal info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, PBKDF2, with empty info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+
+[hkdf.https.any.worker.html?1001-2000]
+ expected:
+ if (os == "android") and fission: [OK, TIMEOUT]
+ [long derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+
+[hkdf.https.any.worker.html?1-1000]
+ expected:
+ if (os == "android") and fission: [OK, TIMEOUT]
+ [short derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+
+[hkdf.https.any.worker.html?2001-3000]
+ expected:
+ if (os == "android") and fission: [OK, TIMEOUT]
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with null length]
+ expected: FAIL