summaryrefslogtreecommitdiffstats
path: root/testing/web-platform/tests/WebCryptoAPI/import_export/test_symmetric_importKey.html
blob: e82c4d78f6baf44d5abeeafeb5a439508a65eaaf (plain)
1
2
3
4
5
6
7
8
9
10
11
12
<!DOCTYPE HTML>
<meta charset=utf-8>
<title>WebCryptoAPI: importKey() for symmetric keys</title>
<link rel="author" title="Charles Engelke" href="mailto:w3c@engelke.com">
<link rel="help" href=https://w3c.github.io/webcrypto/Overview.html#SubtleCrypto-method-importKey">
<script src="/resources/testharness.js"></script>
<script src="/resources/testharnessreport.js"></script>
<script src="symmetric_importKey.js"></script>
<div id="log"></div>
<script>
run_test();
</script>