summaryrefslogtreecommitdiffstats
path: root/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys
diff options
context:
space:
mode:
authorMatt A. Tobin <mattatobin@localhost.localdomain>2018-02-02 04:16:08 -0500
committerMatt A. Tobin <mattatobin@localhost.localdomain>2018-02-02 04:16:08 -0500
commit5f8de423f190bbb79a62f804151bc24824fa32d8 (patch)
tree10027f336435511475e392454359edea8e25895d /testing/web-platform/meta/WebCryptoAPI/derive_bits_keys
parent49ee0794b5d912db1f95dce6eb52d781dc210db5 (diff)
downloadUXP-5f8de423f190bbb79a62f804151bc24824fa32d8.tar
UXP-5f8de423f190bbb79a62f804151bc24824fa32d8.tar.gz
UXP-5f8de423f190bbb79a62f804151bc24824fa32d8.tar.lz
UXP-5f8de423f190bbb79a62f804151bc24824fa32d8.tar.xz
UXP-5f8de423f190bbb79a62f804151bc24824fa32d8.zip
Add m-esr52 at 52.6.0
Diffstat (limited to 'testing/web-platform/meta/WebCryptoAPI/derive_bits_keys')
-rw-r--r--testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/ecdh_bits.worker.js.ini3
-rw-r--r--testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/ecdh_keys.worker.js.ini3
-rw-r--r--testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.worker.js.ini4867
-rw-r--r--testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/pbkdf2.worker.js.ini30490
-rw-r--r--testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_ecdh_bits.html.ini3
-rw-r--r--testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_ecdh_keys.html.ini3
-rw-r--r--testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_hkdf.html.ini4862
-rw-r--r--testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_pbkdf2.html.ini3
8 files changed, 40234 insertions, 0 deletions
diff --git a/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/ecdh_bits.worker.js.ini b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/ecdh_bits.worker.js.ini
new file mode 100644
index 000000000..2eaf85c94
--- /dev/null
+++ b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/ecdh_bits.worker.js.ini
@@ -0,0 +1,3 @@
+[ecdh_bits.worker]
+ type: testharness
+ expected: TIMEOUT
diff --git a/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/ecdh_keys.worker.js.ini b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/ecdh_keys.worker.js.ini
new file mode 100644
index 000000000..e762ce09a
--- /dev/null
+++ b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/ecdh_keys.worker.js.ini
@@ -0,0 +1,3 @@
+[ecdh_keys.worker]
+ type: testharness
+ expected: TIMEOUT
diff --git a/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.worker.js.ini b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.worker.js.ini
new file mode 100644
index 000000000..dbd347aaa
--- /dev/null
+++ b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/hkdf.worker.js.ini
@@ -0,0 +1,4867 @@
+[hkdf.worker]
+ type: testharness
+ disabled:
+ if debug and (os == "linux") and (bits == 32): https://bugzilla.mozilla.org/show_bug.cgi?id=1312938
+ expected:
+ if debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): TIMEOUT
+ if debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): TIMEOUT
+ [short derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, PBKDF2, with normal info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, PBKDF2, with empty info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, PBKDF2, with normal info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, PBKDF2, with empty info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
diff --git a/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/pbkdf2.worker.js.ini b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/pbkdf2.worker.js.ini
new file mode 100644
index 000000000..779a4e1d2
--- /dev/null
+++ b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/pbkdf2.worker.js.ini
@@ -0,0 +1,30490 @@
+[pbkdf2.worker]
+ type: testharness
+ disabled: https://bugzilla.mozilla.org/show_bug.cgi?id=1309307
+ expected: TIMEOUT
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [short password, short salt, SHA-384, with 1 iterations with null length]
+ expected: FAIL
+
+ [short password, short salt, SHA-384, with 1 iterations with 0 length]
+ expected: FAIL
+
+ [short password, short salt, SHA-384, with 1 iterations with non-multiple of 8 length]
+ expected: FAIL
+
+ [short password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [short password, short salt, SHA-384, with 1000 iterations with null length]
+ expected: FAIL
+
+ [short password, short salt, SHA-384, with 1000 iterations with 0 length]
+ expected: FAIL
+
+ [short password, short salt, SHA-384, with 1000 iterations with non-multiple of 8 length]
+ expected: FAIL
+
+ [short password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): TIMEOUT
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): TIMEOUT
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): TIMEOUT
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): TIMEOUT
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): TIMEOUT
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): TIMEOUT
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): TIMEOUT
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): TIMEOUT
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-384, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [short password, short salt, SHA-384, with 100000 iterations with null length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-384, with 100000 iterations with 0 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-384, with 100000 iterations with non-multiple of 8 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-384, with 100000 iterations with missing deriveBits usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [short password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-384, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [short password, short salt, SHA-512, with 1 iterations with null length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 1 iterations with 0 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 1 iterations with non-multiple of 8 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 1 iterations with missing deriveBits usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [short password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [short password, short salt, SHA-512, with 1000 iterations with null length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 1000 iterations with 0 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 1000 iterations with non-multiple of 8 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 1000 iterations with missing deriveBits usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [short password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [short password, short salt, SHA-512, with 100000 iterations with null length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 100000 iterations with 0 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 100000 iterations with non-multiple of 8 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-512, with 100000 iterations with missing deriveBits usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [short password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-512, with 0 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 1 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [short password, short salt, SHA-1, with 1 iterations with null length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-1, with 1 iterations with 0 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-1, with 1 iterations with non-multiple of 8 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-1, with 1 iterations with missing deriveBits usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [short password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 1000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [short password, short salt, SHA-1, with 1000 iterations with null length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-1, with 1000 iterations with 0 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-1, with 1000 iterations with non-multiple of 8 length]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [short password, short salt, SHA-1, with 1000 iterations with missing deriveBits usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [short password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): TIMEOUT
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): FAIL
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): TIMEOUT
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): TIMEOUT
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): FAIL
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if not debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): TIMEOUT
+ if not debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86") and (bits == 32): TIMEOUT
+ if debug and not e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86_64") and (bits == 64): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.1.7601") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "5.1.2600") and (processor == "x86") and (bits == 32): NOTRUN
+ if not debug and not e10s and (os == "win") and (version == "6.2.9200") and (processor == "x86_64") and (bits == 64): NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected:
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): FAIL
+ NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected:
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): PASS
+ NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected:
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): PASS
+ NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 100000 iterations]
+ expected:
+ if debug and e10s and (os == "mac") and (version == "OS X 10.10.5") and (processor == "x86_64") and (bits == 64): TIMEOUT
+ NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-1, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-1, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-1, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-1, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [short password, short salt, PBKDF2, with 1 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [short password, short salt, PBKDF2, with 1000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [short password, short salt, PBKDF2, with 100000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [short password, long salt, PBKDF2, with 1 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [short password, long salt, PBKDF2, with 1000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [short password, long salt, PBKDF2, with 100000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [short password, empty salt, PBKDF2, with 1 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [short password, empty salt, PBKDF2, with 1000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [short password, empty salt, PBKDF2, with 100000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, short salt, PBKDF2, with 1 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [long password, short salt, PBKDF2, with 1000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [long password, short salt, PBKDF2, with 100000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, long salt, PBKDF2, with 1 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [long password, long salt, PBKDF2, with 1000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [long password, long salt, PBKDF2, with 100000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [long password, empty salt, PBKDF2, with 1 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [long password, empty salt, PBKDF2, with 1000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [long password, empty salt, PBKDF2, with 100000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, short salt, PBKDF2, with 1 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [empty password, short salt, PBKDF2, with 1000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [empty password, short salt, PBKDF2, with 100000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, short salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, long salt, PBKDF2, with 1 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [empty password, long salt, PBKDF2, with 1000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [empty password, long salt, PBKDF2, with 100000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, long salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 100000 iterations with bad hash name SHA384]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-384, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 100000 iterations with bad hash name SHA512]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-512, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 100000 iterations with bad hash name SHA1]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-1, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 1000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with missing deriveKey usage]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 100000 iterations with null length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 100000 iterations with 0 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 100000 iterations with non-multiple of 8 length]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 100000 iterations with bad hash name SHA256]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 100000 iterations with missing deriveBits usage]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 100000 iterations with wrong (ECDH) key]
+ expected: NOTRUN
+
+ [empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, SHA-256, with 0 iterations]
+ expected: NOTRUN
+
+ [empty password, empty salt, PBKDF2, with 1 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, PBKDF2, with 1 iterations]
+ expected: NOTRUN
+
+ [empty password, empty salt, PBKDF2, with 1000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, PBKDF2, with 1000 iterations]
+ expected: NOTRUN
+
+ [empty password, empty salt, PBKDF2, with 100000 iterations with non-digest algorithm PBKDF2]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 128 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 192 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CBC length: 256 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 128 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 192 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-CTR length: 256 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 128 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 192 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-GCM length: 256 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 128 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 192 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: AES-KW length: 256 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty password, empty salt, PBKDF2, with 100000 iterations]
+ expected: NOTRUN
+
diff --git a/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_ecdh_bits.html.ini b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_ecdh_bits.html.ini
new file mode 100644
index 000000000..28df3c421
--- /dev/null
+++ b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_ecdh_bits.html.ini
@@ -0,0 +1,3 @@
+[test_ecdh_bits.html]
+ type: testharness
+ expected: TIMEOUT
diff --git a/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_ecdh_keys.html.ini b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_ecdh_keys.html.ini
new file mode 100644
index 000000000..2edfc5ccd
--- /dev/null
+++ b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_ecdh_keys.html.ini
@@ -0,0 +1,3 @@
+[test_ecdh_keys.html]
+ type: testharness
+ expected: TIMEOUT
diff --git a/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_hkdf.html.ini b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_hkdf.html.ini
new file mode 100644
index 000000000..d3ed7db1a
--- /dev/null
+++ b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_hkdf.html.ini
@@ -0,0 +1,4862 @@
+[test_hkdf.html]
+ type: testharness
+ [short derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with missing salt]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with missing info]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with null length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-384, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-512, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-1, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, SHA-256, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, PBKDF2, with normal info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, normal salt, PBKDF2, with empty info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-384, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-512, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-1, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with normal info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with 0 length]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, SHA-256, with empty info with missing deriveBits usage]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, PBKDF2, with normal info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info]
+ expected: FAIL
+
+ [empty derivedKey, empty salt, PBKDF2, with empty info with non-digest algorithm PBKDF2]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
+ [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info]
+ expected: FAIL
+
diff --git a/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_pbkdf2.html.ini b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_pbkdf2.html.ini
new file mode 100644
index 000000000..cfcbd197f
--- /dev/null
+++ b/testing/web-platform/meta/WebCryptoAPI/derive_bits_keys/test_pbkdf2.html.ini
@@ -0,0 +1,3 @@
+[test_pbkdf2.html]
+ disabled: https://bugzilla.mozilla.org/show_bug.cgi?id=1309307
+ type: testharness