[hkdf.worker] type: testharness disabled: if debug and (os == "linux") and (bits == 32): https://bugzilla.mozilla.org/show_bug.cgi?id=1312938 expected: if debug and e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): TIMEOUT if debug and not e10s and (os == "linux") and (version == "Ubuntu 12.04") and (processor == "x86") and (bits == 32): TIMEOUT [short derivedKey, normal salt, SHA-384, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [short derivedKey, normal salt, SHA-384, with normal info with missing salt] expected: FAIL [short derivedKey, normal salt, SHA-384, with normal info with missing info] expected: FAIL [short derivedKey, normal salt, SHA-384, with normal info with null length] expected: FAIL [short derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length] expected: FAIL [short derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [short derivedKey, normal salt, SHA-384, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [short derivedKey, normal salt, SHA-384, with empty info with missing salt] expected: FAIL [short derivedKey, normal salt, SHA-384, with empty info with missing info] expected: FAIL [short derivedKey, normal salt, SHA-384, with empty info with null length] expected: FAIL [short derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length] expected: FAIL [short derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [short derivedKey, normal salt, SHA-512, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [short derivedKey, normal salt, SHA-512, with normal info with missing salt] expected: FAIL [short derivedKey, normal salt, SHA-512, with normal info with missing info] expected: FAIL [short derivedKey, normal salt, SHA-512, with normal info with null length] expected: FAIL [short derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length] expected: FAIL [short derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [short derivedKey, normal salt, SHA-512, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [short derivedKey, normal salt, SHA-512, with empty info with missing salt] expected: FAIL [short derivedKey, normal salt, SHA-512, with empty info with missing info] expected: FAIL [short derivedKey, normal salt, SHA-512, with empty info with null length] expected: FAIL [short derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length] expected: FAIL [short derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [short derivedKey, normal salt, SHA-1, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [short derivedKey, normal salt, SHA-1, with normal info with missing salt] expected: FAIL [short derivedKey, normal salt, SHA-1, with normal info with missing info] expected: FAIL [short derivedKey, normal salt, SHA-1, with normal info with null length] expected: FAIL [short derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length] expected: FAIL [short derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [short derivedKey, normal salt, SHA-1, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [short derivedKey, normal salt, SHA-1, with empty info with missing salt] expected: FAIL [short derivedKey, normal salt, SHA-1, with empty info with missing info] expected: FAIL [short derivedKey, normal salt, SHA-1, with empty info with null length] expected: FAIL [short derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length] expected: FAIL [short derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [short derivedKey, normal salt, SHA-256, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [short derivedKey, normal salt, SHA-256, with normal info with missing salt] expected: FAIL [short derivedKey, normal salt, SHA-256, with normal info with missing info] expected: FAIL [short derivedKey, normal salt, SHA-256, with normal info with null length] expected: FAIL [short derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length] expected: FAIL [short derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [short derivedKey, normal salt, SHA-256, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [short derivedKey, normal salt, SHA-256, with empty info with missing salt] expected: FAIL [short derivedKey, normal salt, SHA-256, with empty info with missing info] expected: FAIL [short derivedKey, normal salt, SHA-256, with empty info with null length] expected: FAIL [short derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length] expected: FAIL [short derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [short derivedKey, empty salt, SHA-384, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [short derivedKey, empty salt, SHA-384, with normal info with missing salt] expected: FAIL [short derivedKey, empty salt, SHA-384, with normal info with missing info] expected: FAIL [short derivedKey, empty salt, SHA-384, with normal info with null length] expected: FAIL [short derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length] expected: FAIL [short derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [short derivedKey, empty salt, SHA-384, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [short derivedKey, empty salt, SHA-384, with empty info with missing salt] expected: FAIL [short derivedKey, empty salt, SHA-384, with empty info with missing info] expected: FAIL [short derivedKey, empty salt, SHA-384, with empty info with null length] expected: FAIL [short derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length] expected: FAIL [short derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [short derivedKey, empty salt, SHA-512, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [short derivedKey, empty salt, SHA-512, with normal info with missing salt] expected: FAIL [short derivedKey, empty salt, SHA-512, with normal info with missing info] expected: FAIL [short derivedKey, empty salt, SHA-512, with normal info with null length] expected: FAIL [short derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length] expected: FAIL [short derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [short derivedKey, empty salt, SHA-512, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [short derivedKey, empty salt, SHA-512, with empty info with missing salt] expected: FAIL [short derivedKey, empty salt, SHA-512, with empty info with missing info] expected: FAIL [short derivedKey, empty salt, SHA-512, with empty info with null length] expected: FAIL [short derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length] expected: FAIL [short derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [short derivedKey, empty salt, SHA-1, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [short derivedKey, empty salt, SHA-1, with normal info with missing salt] expected: FAIL [short derivedKey, empty salt, SHA-1, with normal info with missing info] expected: FAIL [short derivedKey, empty salt, SHA-1, with normal info with null length] expected: FAIL [short derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length] expected: FAIL [short derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [short derivedKey, empty salt, SHA-1, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [short derivedKey, empty salt, SHA-1, with empty info with missing salt] expected: FAIL [short derivedKey, empty salt, SHA-1, with empty info with missing info] expected: FAIL [short derivedKey, empty salt, SHA-1, with empty info with null length] expected: FAIL [short derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length] expected: FAIL [short derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [short derivedKey, empty salt, SHA-256, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [short derivedKey, empty salt, SHA-256, with normal info with missing salt] expected: FAIL [short derivedKey, empty salt, SHA-256, with normal info with missing info] expected: FAIL [short derivedKey, empty salt, SHA-256, with normal info with null length] expected: FAIL [short derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length] expected: FAIL [short derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [short derivedKey, empty salt, SHA-256, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [short derivedKey, empty salt, SHA-256, with empty info with missing salt] expected: FAIL [short derivedKey, empty salt, SHA-256, with empty info with missing info] expected: FAIL [short derivedKey, empty salt, SHA-256, with empty info with null length] expected: FAIL [short derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length] expected: FAIL [short derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [long derivedKey, normal salt, SHA-384, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [long derivedKey, normal salt, SHA-384, with normal info with missing salt] expected: FAIL [long derivedKey, normal salt, SHA-384, with normal info with missing info] expected: FAIL [long derivedKey, normal salt, SHA-384, with normal info with null length] expected: FAIL [long derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length] expected: FAIL [long derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [long derivedKey, normal salt, SHA-384, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [long derivedKey, normal salt, SHA-384, with empty info with missing salt] expected: FAIL [long derivedKey, normal salt, SHA-384, with empty info with missing info] expected: FAIL [long derivedKey, normal salt, SHA-384, with empty info with null length] expected: FAIL [long derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length] expected: FAIL [long derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [long derivedKey, normal salt, SHA-512, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [long derivedKey, normal salt, SHA-512, with normal info with missing salt] expected: FAIL [long derivedKey, normal salt, SHA-512, with normal info with missing info] expected: FAIL [long derivedKey, normal salt, SHA-512, with normal info with null length] expected: FAIL [long derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length] expected: FAIL [long derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [long derivedKey, normal salt, SHA-512, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [long derivedKey, normal salt, SHA-512, with empty info with missing salt] expected: FAIL [long derivedKey, normal salt, SHA-512, with empty info with missing info] expected: FAIL [long derivedKey, normal salt, SHA-512, with empty info with null length] expected: FAIL [long derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length] expected: FAIL [long derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [long derivedKey, normal salt, SHA-1, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [long derivedKey, normal salt, SHA-1, with normal info with missing salt] expected: FAIL [long derivedKey, normal salt, SHA-1, with normal info with missing info] expected: FAIL [long derivedKey, normal salt, SHA-1, with normal info with null length] expected: FAIL [long derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length] expected: FAIL [long derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [long derivedKey, normal salt, SHA-1, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [long derivedKey, normal salt, SHA-1, with empty info with missing salt] expected: FAIL [long derivedKey, normal salt, SHA-1, with empty info with missing info] expected: FAIL [long derivedKey, normal salt, SHA-1, with empty info with null length] expected: FAIL [long derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length] expected: FAIL [long derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [long derivedKey, normal salt, SHA-256, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [long derivedKey, normal salt, SHA-256, with normal info with missing salt] expected: FAIL [long derivedKey, normal salt, SHA-256, with normal info with missing info] expected: FAIL [long derivedKey, normal salt, SHA-256, with normal info with null length] expected: FAIL [long derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length] expected: FAIL [long derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [long derivedKey, normal salt, SHA-256, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [long derivedKey, normal salt, SHA-256, with empty info with missing salt] expected: FAIL [long derivedKey, normal salt, SHA-256, with empty info with missing info] expected: FAIL [long derivedKey, normal salt, SHA-256, with empty info with null length] expected: FAIL [long derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length] expected: FAIL [long derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [long derivedKey, empty salt, SHA-384, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [long derivedKey, empty salt, SHA-384, with normal info with missing salt] expected: FAIL [long derivedKey, empty salt, SHA-384, with normal info with missing info] expected: FAIL [long derivedKey, empty salt, SHA-384, with normal info with null length] expected: FAIL [long derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length] expected: FAIL [long derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [long derivedKey, empty salt, SHA-384, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [long derivedKey, empty salt, SHA-384, with empty info with missing salt] expected: FAIL [long derivedKey, empty salt, SHA-384, with empty info with missing info] expected: FAIL [long derivedKey, empty salt, SHA-384, with empty info with null length] expected: FAIL [long derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length] expected: FAIL [long derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [long derivedKey, empty salt, SHA-512, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [long derivedKey, empty salt, SHA-512, with normal info with missing salt] expected: FAIL [long derivedKey, empty salt, SHA-512, with normal info with missing info] expected: FAIL [long derivedKey, empty salt, SHA-512, with normal info with null length] expected: FAIL [long derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length] expected: FAIL [long derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [long derivedKey, empty salt, SHA-512, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [long derivedKey, empty salt, SHA-512, with empty info with missing salt] expected: FAIL [long derivedKey, empty salt, SHA-512, with empty info with missing info] expected: FAIL [long derivedKey, empty salt, SHA-512, with empty info with null length] expected: FAIL [long derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length] expected: FAIL [long derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [long derivedKey, empty salt, SHA-1, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [long derivedKey, empty salt, SHA-1, with normal info with missing salt] expected: FAIL [long derivedKey, empty salt, SHA-1, with normal info with missing info] expected: FAIL [long derivedKey, empty salt, SHA-1, with normal info with null length] expected: FAIL [long derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length] expected: FAIL [long derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [long derivedKey, empty salt, SHA-1, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [long derivedKey, empty salt, SHA-1, with empty info with missing salt] expected: FAIL [long derivedKey, empty salt, SHA-1, with empty info with missing info] expected: FAIL [long derivedKey, empty salt, SHA-1, with empty info with null length] expected: FAIL [long derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length] expected: FAIL [long derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [long derivedKey, empty salt, SHA-256, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [long derivedKey, empty salt, SHA-256, with normal info with missing salt] expected: FAIL [long derivedKey, empty salt, SHA-256, with normal info with missing info] expected: FAIL [long derivedKey, empty salt, SHA-256, with normal info with null length] expected: FAIL [long derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length] expected: FAIL [long derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [long derivedKey, empty salt, SHA-256, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [long derivedKey, empty salt, SHA-256, with empty info with missing salt] expected: FAIL [long derivedKey, empty salt, SHA-256, with empty info with missing info] expected: FAIL [long derivedKey, empty salt, SHA-256, with empty info with null length] expected: FAIL [long derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length] expected: FAIL [long derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [empty derivedKey, normal salt, SHA-384, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [empty derivedKey, normal salt, SHA-384, with normal info with non-multiple of 8 length] expected: FAIL [empty derivedKey, normal salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [empty derivedKey, normal salt, SHA-384, with normal info with missing deriveBits usage] expected: FAIL [empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [empty derivedKey, normal salt, SHA-384, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [empty derivedKey, normal salt, SHA-384, with empty info with non-multiple of 8 length] expected: FAIL [empty derivedKey, normal salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [empty derivedKey, normal salt, SHA-384, with empty info with missing deriveBits usage] expected: FAIL [empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [empty derivedKey, normal salt, SHA-512, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [empty derivedKey, normal salt, SHA-512, with normal info with non-multiple of 8 length] expected: FAIL [empty derivedKey, normal salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [empty derivedKey, normal salt, SHA-512, with normal info with missing deriveBits usage] expected: FAIL [empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [empty derivedKey, normal salt, SHA-512, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [empty derivedKey, normal salt, SHA-512, with empty info with non-multiple of 8 length] expected: FAIL [empty derivedKey, normal salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [empty derivedKey, normal salt, SHA-512, with empty info with missing deriveBits usage] expected: FAIL [empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [empty derivedKey, normal salt, SHA-1, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [empty derivedKey, normal salt, SHA-1, with normal info with non-multiple of 8 length] expected: FAIL [empty derivedKey, normal salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [empty derivedKey, normal salt, SHA-1, with normal info with missing deriveBits usage] expected: FAIL [empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [empty derivedKey, normal salt, SHA-1, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [empty derivedKey, normal salt, SHA-1, with empty info with non-multiple of 8 length] expected: FAIL [empty derivedKey, normal salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [empty derivedKey, normal salt, SHA-1, with empty info with missing deriveBits usage] expected: FAIL [empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [empty derivedKey, normal salt, SHA-256, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [empty derivedKey, normal salt, SHA-256, with normal info with non-multiple of 8 length] expected: FAIL [empty derivedKey, normal salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [empty derivedKey, normal salt, SHA-256, with normal info with missing deriveBits usage] expected: FAIL [empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [empty derivedKey, normal salt, SHA-256, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [empty derivedKey, normal salt, SHA-256, with empty info with non-multiple of 8 length] expected: FAIL [empty derivedKey, normal salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [empty derivedKey, normal salt, SHA-256, with empty info with missing deriveBits usage] expected: FAIL [empty derivedKey, normal salt, PBKDF2, with normal info with non-digest algorithm PBKDF2] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, PBKDF2, with normal info] expected: FAIL [empty derivedKey, normal salt, PBKDF2, with empty info with non-digest algorithm PBKDF2] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, normal salt, PBKDF2, with empty info] expected: FAIL [empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [empty derivedKey, empty salt, SHA-384, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with normal info with missing deriveKey usage] expected: FAIL [empty derivedKey, empty salt, SHA-384, with normal info with non-multiple of 8 length] expected: FAIL [empty derivedKey, empty salt, SHA-384, with normal info with bad hash name SHA384] expected: FAIL [empty derivedKey, empty salt, SHA-384, with normal info with missing deriveBits usage] expected: FAIL [empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [empty derivedKey, empty salt, SHA-384, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-384, with empty info with missing deriveKey usage] expected: FAIL [empty derivedKey, empty salt, SHA-384, with empty info with non-multiple of 8 length] expected: FAIL [empty derivedKey, empty salt, SHA-384, with empty info with bad hash name SHA384] expected: FAIL [empty derivedKey, empty salt, SHA-384, with empty info with missing deriveBits usage] expected: FAIL [empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [empty derivedKey, empty salt, SHA-512, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with normal info with missing deriveKey usage] expected: FAIL [empty derivedKey, empty salt, SHA-512, with normal info with non-multiple of 8 length] expected: FAIL [empty derivedKey, empty salt, SHA-512, with normal info with bad hash name SHA512] expected: FAIL [empty derivedKey, empty salt, SHA-512, with normal info with missing deriveBits usage] expected: FAIL [empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [empty derivedKey, empty salt, SHA-512, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-512, with empty info with missing deriveKey usage] expected: FAIL [empty derivedKey, empty salt, SHA-512, with empty info with non-multiple of 8 length] expected: FAIL [empty derivedKey, empty salt, SHA-512, with empty info with bad hash name SHA512] expected: FAIL [empty derivedKey, empty salt, SHA-512, with empty info with missing deriveBits usage] expected: FAIL [empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [empty derivedKey, empty salt, SHA-1, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with normal info with missing deriveKey usage] expected: FAIL [empty derivedKey, empty salt, SHA-1, with normal info with non-multiple of 8 length] expected: FAIL [empty derivedKey, empty salt, SHA-1, with normal info with bad hash name SHA1] expected: FAIL [empty derivedKey, empty salt, SHA-1, with normal info with missing deriveBits usage] expected: FAIL [empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [empty derivedKey, empty salt, SHA-1, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-1, with empty info with missing deriveKey usage] expected: FAIL [empty derivedKey, empty salt, SHA-1, with empty info with non-multiple of 8 length] expected: FAIL [empty derivedKey, empty salt, SHA-1, with empty info with bad hash name SHA1] expected: FAIL [empty derivedKey, empty salt, SHA-1, with empty info with missing deriveBits usage] expected: FAIL [empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [empty derivedKey, empty salt, SHA-256, with normal info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with normal info with missing deriveKey usage] expected: FAIL [empty derivedKey, empty salt, SHA-256, with normal info with non-multiple of 8 length] expected: FAIL [empty derivedKey, empty salt, SHA-256, with normal info with bad hash name SHA256] expected: FAIL [empty derivedKey, empty salt, SHA-256, with normal info with missing deriveBits usage] expected: FAIL [empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [empty derivedKey, empty salt, SHA-256, with empty info with 0 length] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, SHA-256, with empty info with missing deriveKey usage] expected: FAIL [empty derivedKey, empty salt, SHA-256, with empty info with non-multiple of 8 length] expected: FAIL [empty derivedKey, empty salt, SHA-256, with empty info with bad hash name SHA256] expected: FAIL [empty derivedKey, empty salt, SHA-256, with empty info with missing deriveBits usage] expected: FAIL [empty derivedKey, empty salt, PBKDF2, with normal info with non-digest algorithm PBKDF2] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, PBKDF2, with normal info] expected: FAIL [empty derivedKey, empty salt, PBKDF2, with empty info with non-digest algorithm PBKDF2] expected: FAIL [Derived key of type name: AES-CBC length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-CBC length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-CTR length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-GCM length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 128 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 192 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: AES-KW length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-1 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-256 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-384 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL [Derived key of type name: HMAC hash: SHA-512 length: 256 using empty derivedKey, empty salt, PBKDF2, with empty info] expected: FAIL