diff --git a/tests/wpt/runner/expectation.json b/tests/wpt/runner/expectation.json index 9bba5457bf..47a503c1c4 100644 --- a/tests/wpt/runner/expectation.json +++ b/tests/wpt/runner/expectation.json @@ -27,34 +27,446 @@ "P-521 good parameters", "P-521 mixed case parameters" ], - "hkdf.https.any.html?1-1000": true, - "hkdf.https.any.html?1001-2000": true, - "hkdf.https.any.html?2001-3000": true, - "hkdf.https.any.html?3001-last": true, - "hkdf.https.any.worker.html?1-1000": true, - "hkdf.https.any.worker.html?1001-2000": true, - "hkdf.https.any.worker.html?2001-3000": true, - "hkdf.https.any.worker.html?3001-last": true, - "pbkdf2.https.any.html?1-1000": true, - "pbkdf2.https.any.html?1001-2000": true, - "pbkdf2.https.any.html?2001-3000": true, - "pbkdf2.https.any.html?3001-4000": true, - "pbkdf2.https.any.html?4001-5000": true, - "pbkdf2.https.any.html?5001-6000": true, - "pbkdf2.https.any.html?6001-7000": true, - "pbkdf2.https.any.html?7001-8000": true, - "pbkdf2.https.any.html?8001-last": true, - "pbkdf2.https.any.worker.html?1-1000": true, - "pbkdf2.https.any.worker.html?1001-2000": true, - "pbkdf2.https.any.worker.html?2001-3000": true, - "pbkdf2.https.any.worker.html?3001-4000": true, - "pbkdf2.https.any.worker.html?4001-5000": true, - "pbkdf2.https.any.worker.html?5001-6000": true, - "pbkdf2.https.any.worker.html?6001-7000": true, - "pbkdf2.https.any.worker.html?7001-8000": true, - "pbkdf2.https.any.worker.html?8001-last": true, - "derived_bits_length.https.any.html": true, - "derived_bits_length.https.any.worker.html": true + "hkdf.https.any.html?1-1000": [ + "short derivedKey, normal salt, SHA-384, with normal info with 0 length", + "short derivedKey, normal salt, SHA-384, with empty info with 0 length", + "short derivedKey, normal salt, SHA-512, with normal info with 0 length", + "short derivedKey, normal salt, SHA-512, with empty info with 0 length", + "short derivedKey, normal salt, SHA-1, with normal info with 0 length", + "short derivedKey, normal salt, SHA-1, with empty info with 0 length", + "short derivedKey, normal salt, SHA-256, with normal info with 0 length", + "short derivedKey, normal salt, SHA-256, with empty info with 0 length", + "short derivedKey, empty salt, SHA-384, with normal info with 0 length", + "short derivedKey, empty salt, SHA-384, with empty info with 0 length", + "short derivedKey, empty salt, SHA-512, with normal info with 0 length", + "short derivedKey, empty salt, SHA-512, with empty info with 0 length", + "short derivedKey, empty salt, SHA-1, with normal info with 0 length", + "short derivedKey, empty salt, SHA-1, with empty info with 0 length" + ], + "hkdf.https.any.html?1001-2000": [ + "short derivedKey, empty salt, SHA-256, with normal info with 0 length", + "short derivedKey, empty salt, SHA-256, with empty info with 0 length", + "long derivedKey, normal salt, SHA-384, with normal info with 0 length", + "long derivedKey, normal salt, SHA-384, with empty info with 0 length", + "long derivedKey, normal salt, SHA-512, with normal info with 0 length", + "long derivedKey, normal salt, SHA-512, with empty info with 0 length", + "long derivedKey, normal salt, SHA-1, with normal info with 0 length", + "long derivedKey, normal salt, SHA-1, with empty info with 0 length", + "long derivedKey, normal salt, SHA-256, with normal info with 0 length", + "long derivedKey, normal salt, SHA-256, with empty info with 0 length", + "long derivedKey, empty salt, SHA-384, with normal info with 0 length", + "long derivedKey, empty salt, SHA-384, with empty info with 0 length", + "long derivedKey, empty salt, SHA-512, with normal info with 0 length" + ], + "hkdf.https.any.html?2001-3000": [ + "long derivedKey, empty salt, SHA-512, with empty info with 0 length", + "long derivedKey, empty salt, SHA-1, with normal info with 0 length", + "long derivedKey, empty salt, SHA-1, with empty info with 0 length", + "long derivedKey, empty salt, SHA-256, with normal info with 0 length", + "long derivedKey, empty salt, SHA-256, with empty info with 0 length", + "empty derivedKey, normal salt, SHA-384, with normal info with 0 length", + "empty derivedKey, normal salt, SHA-384, with empty info with 0 length", + "empty derivedKey, normal salt, SHA-512, with normal info with 0 length", + "empty derivedKey, normal salt, SHA-512, with empty info with 0 length", + "empty derivedKey, normal salt, SHA-1, with normal info with 0 length", + "empty derivedKey, normal salt, SHA-1, with empty info with 0 length", + "empty derivedKey, normal salt, SHA-256, with normal info with 0 length", + "empty derivedKey, normal salt, SHA-256, with empty info with 0 length" + ], + "hkdf.https.any.html?3001-last": [ + "empty derivedKey, empty salt, SHA-384, with normal info with 0 length", + "empty derivedKey, empty salt, SHA-384, with empty info with 0 length", + "empty derivedKey, empty salt, SHA-512, with normal info with 0 length", + "empty derivedKey, empty salt, SHA-512, with empty info with 0 length", + "empty derivedKey, empty salt, SHA-1, with normal info with 0 length", + "empty derivedKey, empty salt, SHA-1, with empty info with 0 length", + "empty derivedKey, empty salt, SHA-256, with normal info with 0 length", + "empty derivedKey, empty salt, SHA-256, with empty info with 0 length" + ], + "hkdf.https.any.worker.html?1-1000": [ + "short derivedKey, normal salt, SHA-384, with normal info with 0 length", + "short derivedKey, normal salt, SHA-384, with empty info with 0 length", + "short derivedKey, normal salt, SHA-512, with normal info with 0 length", + "short derivedKey, normal salt, SHA-512, with empty info with 0 length", + "short derivedKey, normal salt, SHA-1, with normal info with 0 length", + "short derivedKey, normal salt, SHA-1, with empty info with 0 length", + "short derivedKey, normal salt, SHA-256, with normal info with 0 length", + "short derivedKey, normal salt, SHA-256, with empty info with 0 length", + "short derivedKey, empty salt, SHA-384, with normal info with 0 length", + "short derivedKey, empty salt, SHA-384, with empty info with 0 length", + "short derivedKey, empty salt, SHA-512, with normal info with 0 length", + "short derivedKey, empty salt, SHA-512, with empty info with 0 length", + "short derivedKey, empty salt, SHA-1, with normal info with 0 length", + "short derivedKey, empty salt, SHA-1, with empty info with 0 length" + ], + "hkdf.https.any.worker.html?1001-2000": [ + "short derivedKey, empty salt, SHA-256, with normal info with 0 length", + "short derivedKey, empty salt, SHA-256, with empty info with 0 length", + "long derivedKey, normal salt, SHA-384, with normal info with 0 length", + "long derivedKey, normal salt, SHA-384, with empty info with 0 length", + "long derivedKey, normal salt, SHA-512, with normal info with 0 length", + "long derivedKey, normal salt, SHA-512, with empty info with 0 length", + "long derivedKey, normal salt, SHA-1, with normal info with 0 length", + "long derivedKey, normal salt, SHA-1, with empty info with 0 length", + "long derivedKey, normal salt, SHA-256, with normal info with 0 length", + "long derivedKey, normal salt, SHA-256, with empty info with 0 length", + "long derivedKey, empty salt, SHA-384, with normal info with 0 length", + "long derivedKey, empty salt, SHA-384, with empty info with 0 length", + "long derivedKey, empty salt, SHA-512, with normal info with 0 length" + ], + "hkdf.https.any.worker.html?2001-3000": [ + "long derivedKey, empty salt, SHA-512, with empty info with 0 length", + "long derivedKey, empty salt, SHA-1, with normal info with 0 length", + "long derivedKey, empty salt, SHA-1, with empty info with 0 length", + "long derivedKey, empty salt, SHA-256, with normal info with 0 length", + "long derivedKey, empty salt, SHA-256, with empty info with 0 length", + "empty derivedKey, normal salt, SHA-384, with normal info with 0 length", + "empty derivedKey, normal salt, SHA-384, with empty info with 0 length", + "empty derivedKey, normal salt, SHA-512, with normal info with 0 length", + "empty derivedKey, normal salt, SHA-512, with empty info with 0 length", + "empty derivedKey, normal salt, SHA-1, with normal info with 0 length", + "empty derivedKey, normal salt, SHA-1, with empty info with 0 length", + "empty derivedKey, normal salt, SHA-256, with normal info with 0 length", + "empty derivedKey, normal salt, SHA-256, with empty info with 0 length" + ], + "hkdf.https.any.worker.html?3001-last": [ + "empty derivedKey, empty salt, SHA-384, with normal info with 0 length", + "empty derivedKey, empty salt, SHA-384, with empty info with 0 length", + "empty derivedKey, empty salt, SHA-512, with normal info with 0 length", + "empty derivedKey, empty salt, SHA-512, with empty info with 0 length", + "empty derivedKey, empty salt, SHA-1, with normal info with 0 length", + "empty derivedKey, empty salt, SHA-1, with empty info with 0 length", + "empty derivedKey, empty salt, SHA-256, with normal info with 0 length", + "empty derivedKey, empty salt, SHA-256, with empty info with 0 length" + ], + "pbkdf2.https.any.html?1-1000": [ + "short password, short salt, SHA-384, with 1 iterations with 0 length", + "short password, short salt, SHA-384, with 1000 iterations with 0 length", + "short password, short salt, SHA-384, with 100000 iterations with 0 length", + "short password, short salt, SHA-512, with 1 iterations with 0 length", + "short password, short salt, SHA-512, with 1000 iterations with 0 length", + "short password, short salt, SHA-512, with 100000 iterations with 0 length", + "short password, short salt, SHA-1, with 1 iterations with 0 length", + "short password, short salt, SHA-1, with 1000 iterations with 0 length", + "short password, short salt, SHA-1, with 100000 iterations with 0 length", + "short password, short salt, SHA-256, with 1 iterations with 0 length", + "short password, short salt, SHA-256, with 1000 iterations with 0 length", + "short password, short salt, SHA-256, with 100000 iterations with 0 length", + "short password, long salt, SHA-384, with 1 iterations with 0 length" + ], + "pbkdf2.https.any.html?1001-2000": [ + "short password, long salt, SHA-384, with 1000 iterations with 0 length", + "short password, long salt, SHA-384, with 100000 iterations with 0 length", + "short password, long salt, SHA-512, with 1 iterations with 0 length", + "short password, long salt, SHA-512, with 1000 iterations with 0 length", + "short password, long salt, SHA-512, with 100000 iterations with 0 length", + "short password, long salt, SHA-1, with 1 iterations with 0 length", + "short password, long salt, SHA-1, with 1000 iterations with 0 length", + "short password, long salt, SHA-1, with 100000 iterations with 0 length", + "short password, long salt, SHA-256, with 1 iterations with 0 length", + "short password, long salt, SHA-256, with 1000 iterations with 0 length", + "short password, long salt, SHA-256, with 100000 iterations with 0 length", + "short password, empty salt, SHA-384, with 1 iterations with 0 length", + "short password, empty salt, SHA-384, with 1000 iterations with 0 length" + ], + "pbkdf2.https.any.html?2001-3000": [ + "short password, empty salt, SHA-384, with 100000 iterations with 0 length", + "short password, empty salt, SHA-512, with 1 iterations with 0 length", + "short password, empty salt, SHA-512, with 1000 iterations with 0 length", + "short password, empty salt, SHA-512, with 100000 iterations with 0 length", + "short password, empty salt, SHA-1, with 1 iterations with 0 length", + "short password, empty salt, SHA-1, with 1000 iterations with 0 length", + "short password, empty salt, SHA-1, with 100000 iterations with 0 length", + "short password, empty salt, SHA-256, with 1 iterations with 0 length", + "short password, empty salt, SHA-256, with 1000 iterations with 0 length", + "short password, empty salt, SHA-256, with 100000 iterations with 0 length", + "long password, short salt, SHA-384, with 1 iterations with 0 length", + "long password, short salt, SHA-384, with 1000 iterations with 0 length" + ], + "pbkdf2.https.any.html?3001-4000": [ + "long password, short salt, SHA-384, with 100000 iterations with 0 length", + "long password, short salt, SHA-512, with 1 iterations with 0 length", + "long password, short salt, SHA-512, with 1000 iterations with 0 length", + "long password, short salt, SHA-512, with 100000 iterations with 0 length", + "long password, short salt, SHA-1, with 1 iterations with 0 length", + "long password, short salt, SHA-1, with 1000 iterations with 0 length", + "long password, short salt, SHA-1, with 100000 iterations with 0 length", + "long password, short salt, SHA-256, with 1 iterations with 0 length", + "long password, short salt, SHA-256, with 1000 iterations with 0 length", + "long password, short salt, SHA-256, with 100000 iterations with 0 length", + "long password, long salt, SHA-384, with 1 iterations with 0 length", + "long password, long salt, SHA-384, with 1000 iterations with 0 length", + "long password, long salt, SHA-384, with 100000 iterations with 0 length" + ], + "pbkdf2.https.any.html?4001-5000": [ + "long password, long salt, SHA-512, with 1 iterations with 0 length", + "long password, long salt, SHA-512, with 1000 iterations with 0 length", + "long password, long salt, SHA-512, with 100000 iterations with 0 length", + "long password, long salt, SHA-1, with 1 iterations with 0 length", + "long password, long salt, SHA-1, with 1000 iterations with 0 length", + "long password, long salt, SHA-1, with 100000 iterations with 0 length", + "long password, long salt, SHA-256, with 1 iterations with 0 length", + "long password, long salt, SHA-256, with 1000 iterations with 0 length", + "long password, long salt, SHA-256, with 100000 iterations with 0 length", + "long password, empty salt, SHA-384, with 1 iterations with 0 length", + "long password, empty salt, SHA-384, with 1000 iterations with 0 length", + "long password, empty salt, SHA-384, with 100000 iterations with 0 length" + ], + "pbkdf2.https.any.html?5001-6000": [ + "long password, empty salt, SHA-512, with 1 iterations with 0 length", + "long password, empty salt, SHA-512, with 1000 iterations with 0 length", + "long password, empty salt, SHA-512, with 100000 iterations with 0 length", + "long password, empty salt, SHA-1, with 1 iterations with 0 length", + "long password, empty salt, SHA-1, with 1000 iterations with 0 length", + "long password, empty salt, SHA-1, with 100000 iterations with 0 length", + "long password, empty salt, SHA-256, with 1 iterations with 0 length", + "long password, empty salt, SHA-256, with 1000 iterations with 0 length", + "long password, empty salt, SHA-256, with 100000 iterations with 0 length", + "empty password, short salt, SHA-384, with 1 iterations with 0 length", + "empty password, short salt, SHA-384, with 1000 iterations with 0 length", + "empty password, short salt, SHA-384, with 100000 iterations with 0 length", + "empty password, short salt, SHA-512, with 1 iterations with 0 length" + ], + "pbkdf2.https.any.html?6001-7000": [ + "empty password, short salt, SHA-512, with 1000 iterations with 0 length", + "empty password, short salt, SHA-512, with 100000 iterations with 0 length", + "empty password, short salt, SHA-1, with 1 iterations with 0 length", + "empty password, short salt, SHA-1, with 1000 iterations with 0 length", + "empty password, short salt, SHA-1, with 100000 iterations with 0 length", + "empty password, short salt, SHA-256, with 1 iterations with 0 length", + "empty password, short salt, SHA-256, with 1000 iterations with 0 length", + "empty password, short salt, SHA-256, with 100000 iterations with 0 length", + "empty password, long salt, SHA-384, with 1 iterations with 0 length", + "empty password, long salt, SHA-384, with 1000 iterations with 0 length", + "empty password, long salt, SHA-384, with 100000 iterations with 0 length", + "empty password, long salt, SHA-512, with 1 iterations with 0 length" + ], + "pbkdf2.https.any.html?7001-8000": [ + "empty password, long salt, SHA-512, with 1000 iterations with 0 length", + "empty password, long salt, SHA-512, with 100000 iterations with 0 length", + "empty password, long salt, SHA-1, with 1 iterations with 0 length", + "empty password, long salt, SHA-1, with 1000 iterations with 0 length", + "empty password, long salt, SHA-1, with 100000 iterations with 0 length", + "empty password, long salt, SHA-256, with 1 iterations with 0 length", + "empty password, long salt, SHA-256, with 1000 iterations with 0 length", + "empty password, long salt, SHA-256, with 100000 iterations with 0 length", + "empty password, empty salt, SHA-384, with 1 iterations with 0 length", + "empty password, empty salt, SHA-384, with 1000 iterations with 0 length", + "empty password, empty salt, SHA-384, with 100000 iterations with 0 length", + "empty password, empty salt, SHA-512, with 1 iterations with 0 length", + "empty password, empty salt, SHA-512, with 1000 iterations with 0 length" + ], + "pbkdf2.https.any.html?8001-last": [ + "empty password, empty salt, SHA-512, with 100000 iterations with 0 length", + "empty password, empty salt, SHA-1, with 1 iterations with 0 length", + "empty password, empty salt, SHA-1, with 1000 iterations with 0 length", + "empty password, empty salt, SHA-1, with 100000 iterations with 0 length", + "empty password, empty salt, SHA-256, with 1 iterations with 0 length", + "empty password, empty salt, SHA-256, with 1000 iterations with 0 length", + "empty password, empty salt, SHA-256, with 100000 iterations with 0 length" + ], + "pbkdf2.https.any.worker.html?1-1000": [ + "short password, short salt, SHA-384, with 1 iterations with 0 length", + "short password, short salt, SHA-384, with 1000 iterations with 0 length", + "short password, short salt, SHA-384, with 100000 iterations with 0 length", + "short password, short salt, SHA-512, with 1 iterations with 0 length", + "short password, short salt, SHA-512, with 1000 iterations with 0 length", + "short password, short salt, SHA-512, with 100000 iterations with 0 length", + "short password, short salt, SHA-1, with 1 iterations with 0 length", + "short password, short salt, SHA-1, with 1000 iterations with 0 length", + "short password, short salt, SHA-1, with 100000 iterations with 0 length", + "short password, short salt, SHA-256, with 1 iterations with 0 length", + "short password, short salt, SHA-256, with 1000 iterations with 0 length", + "short password, short salt, SHA-256, with 100000 iterations with 0 length", + "short password, long salt, SHA-384, with 1 iterations with 0 length" + ], + "pbkdf2.https.any.worker.html?1001-2000": [ + "short password, long salt, SHA-384, with 1000 iterations with 0 length", + "short password, long salt, SHA-384, with 100000 iterations with 0 length", + "short password, long salt, SHA-512, with 1 iterations with 0 length", + "short password, long salt, SHA-512, with 1000 iterations with 0 length", + "short password, long salt, SHA-512, with 100000 iterations with 0 length", + "short password, long salt, SHA-1, with 1 iterations with 0 length", + "short password, long salt, SHA-1, with 1000 iterations with 0 length", + "short password, long salt, SHA-1, with 100000 iterations with 0 length", + "short password, long salt, SHA-256, with 1 iterations with 0 length", + "short password, long salt, SHA-256, with 1000 iterations with 0 length", + "short password, long salt, SHA-256, with 100000 iterations with 0 length", + "short password, empty salt, SHA-384, with 1 iterations with 0 length", + "short password, empty salt, SHA-384, with 1000 iterations with 0 length" + ], + "pbkdf2.https.any.worker.html?2001-3000": [ + "short password, empty salt, SHA-384, with 100000 iterations with 0 length", + "short password, empty salt, SHA-512, with 1 iterations with 0 length", + "short password, empty salt, SHA-512, with 1000 iterations with 0 length", + "short password, empty salt, SHA-512, with 100000 iterations with 0 length", + "short password, empty salt, SHA-1, with 1 iterations with 0 length", + "short password, empty salt, SHA-1, with 1000 iterations with 0 length", + "short password, empty salt, SHA-1, with 100000 iterations with 0 length", + "short password, empty salt, SHA-256, with 1 iterations with 0 length", + "short password, empty salt, SHA-256, with 1000 iterations with 0 length", + "short password, empty salt, SHA-256, with 100000 iterations with 0 length", + "long password, short salt, SHA-384, with 1 iterations with 0 length", + "long password, short salt, SHA-384, with 1000 iterations with 0 length" + ], + "pbkdf2.https.any.worker.html?3001-4000": [ + "long password, short salt, SHA-384, with 100000 iterations with 0 length", + "long password, short salt, SHA-512, with 1 iterations with 0 length", + "long password, short salt, SHA-512, with 1000 iterations with 0 length", + "long password, short salt, SHA-512, with 100000 iterations with 0 length", + "long password, short salt, SHA-1, with 1 iterations with 0 length", + "long password, short salt, SHA-1, with 1000 iterations with 0 length", + "long password, short salt, SHA-1, with 100000 iterations with 0 length", + "long password, short salt, SHA-256, with 1 iterations with 0 length", + "long password, short salt, SHA-256, with 1000 iterations with 0 length", + "long password, short salt, SHA-256, with 100000 iterations with 0 length", + "long password, long salt, SHA-384, with 1 iterations with 0 length", + "long password, long salt, SHA-384, with 1000 iterations with 0 length", + "long password, long salt, SHA-384, with 100000 iterations with 0 length" + ], + "pbkdf2.https.any.worker.html?4001-5000": [ + "long password, long salt, SHA-512, with 1 iterations with 0 length", + "long password, long salt, SHA-512, with 1000 iterations with 0 length", + "long password, long salt, SHA-512, with 100000 iterations with 0 length", + "long password, long salt, SHA-1, with 1 iterations with 0 length", + "long password, long salt, SHA-1, with 1000 iterations with 0 length", + "long password, long salt, SHA-1, with 100000 iterations with 0 length", + "long password, long salt, SHA-256, with 1 iterations with 0 length", + "long password, long salt, SHA-256, with 1000 iterations with 0 length", + "long password, long salt, SHA-256, with 100000 iterations with 0 length", + "long password, empty salt, SHA-384, with 1 iterations with 0 length", + "long password, empty salt, SHA-384, with 1000 iterations with 0 length", + "long password, empty salt, SHA-384, with 100000 iterations with 0 length" + ], + "pbkdf2.https.any.worker.html?5001-6000": [ + "long password, empty salt, SHA-512, with 1 iterations with 0 length", + "long password, empty salt, SHA-512, with 1000 iterations with 0 length", + "long password, empty salt, SHA-512, with 100000 iterations with 0 length", + "long password, empty salt, SHA-1, with 1 iterations with 0 length", + "long password, empty salt, SHA-1, with 1000 iterations with 0 length", + "long password, empty salt, SHA-1, with 100000 iterations with 0 length", + "long password, empty salt, SHA-256, with 1 iterations with 0 length", + "long password, empty salt, SHA-256, with 1000 iterations with 0 length", + "long password, empty salt, SHA-256, with 100000 iterations with 0 length", + "empty password, short salt, SHA-384, with 1 iterations with 0 length", + "empty password, short salt, SHA-384, with 1000 iterations with 0 length", + "empty password, short salt, SHA-384, with 100000 iterations with 0 length", + "empty password, short salt, SHA-512, with 1 iterations with 0 length" + ], + "pbkdf2.https.any.worker.html?6001-7000": [ + "empty password, short salt, SHA-512, with 1000 iterations with 0 length", + "empty password, short salt, SHA-512, with 100000 iterations with 0 length", + "empty password, short salt, SHA-1, with 1 iterations with 0 length", + "empty password, short salt, SHA-1, with 1000 iterations with 0 length", + "empty password, short salt, SHA-1, with 100000 iterations with 0 length", + "empty password, short salt, SHA-256, with 1 iterations with 0 length", + "empty password, short salt, SHA-256, with 1000 iterations with 0 length", + "empty password, short salt, SHA-256, with 100000 iterations with 0 length", + "empty password, long salt, SHA-384, with 1 iterations with 0 length", + "empty password, long salt, SHA-384, with 1000 iterations with 0 length", + "empty password, long salt, SHA-384, with 100000 iterations with 0 length", + "empty password, long salt, SHA-512, with 1 iterations with 0 length" + ], + "pbkdf2.https.any.worker.html?7001-8000": [ + "empty password, long salt, SHA-512, with 1000 iterations with 0 length", + "empty password, long salt, SHA-512, with 100000 iterations with 0 length", + "empty password, long salt, SHA-1, with 1 iterations with 0 length", + "empty password, long salt, SHA-1, with 1000 iterations with 0 length", + "empty password, long salt, SHA-1, with 100000 iterations with 0 length", + "empty password, long salt, SHA-256, with 1 iterations with 0 length", + "empty password, long salt, SHA-256, with 1000 iterations with 0 length", + "empty password, long salt, SHA-256, with 100000 iterations with 0 length", + "empty password, empty salt, SHA-384, with 1 iterations with 0 length", + "empty password, empty salt, SHA-384, with 1000 iterations with 0 length", + "empty password, empty salt, SHA-384, with 100000 iterations with 0 length", + "empty password, empty salt, SHA-512, with 1 iterations with 0 length", + "empty password, empty salt, SHA-512, with 1000 iterations with 0 length" + ], + "pbkdf2.https.any.worker.html?8001-last": [ + "empty password, empty salt, SHA-512, with 100000 iterations with 0 length", + "empty password, empty salt, SHA-1, with 1 iterations with 0 length", + "empty password, empty salt, SHA-1, with 1000 iterations with 0 length", + "empty password, empty salt, SHA-1, with 100000 iterations with 0 length", + "empty password, empty salt, SHA-256, with 1 iterations with 0 length", + "empty password, empty salt, SHA-256, with 1000 iterations with 0 length", + "empty password, empty salt, SHA-256, with 100000 iterations with 0 length" + ], + "derived_bits_length.https.any.html": [ + "HKDF derivation with 0 as 'length' parameter", + "PBKDF2 derivation with 0 as 'length' parameter", + "ECDH derivation with 230 as 'length' parameter", + "X25519 derivation with 230 as 'length' parameter" + ], + "derived_bits_length.https.any.worker.html": [ + "HKDF derivation with 0 as 'length' parameter", + "PBKDF2 derivation with 0 as 'length' parameter", + "ECDH derivation with 230 as 'length' parameter", + "X25519 derivation with 230 as 'length' parameter" + ], + "cfrg_curves_bits_curve25519.https.any.html": true, + "cfrg_curves_bits_curve25519.https.any.worker.html": true, + "cfrg_curves_bits_curve448.https.any.html": [ + "X448 key derivation checks for all-zero value result with a key of order 0", + "X448 key derivation checks for all-zero value result with a key of order 1", + "X448 key derivation checks for all-zero value result with a key of order p-1 (order 2)", + "X448 key derivation checks for all-zero value result with a key of order p (=0, order 4)", + "X448 key derivation checks for all-zero value result with a key of order p+1 (=1, order 1)", + "X448 good parameters", + "X448 mixed case parameters", + "X448 short result", + "X448 non-multiple of 8 bits", + "X448 mismatched algorithms", + "X448 no deriveBits usage for base key", + "X448 public property value is a private key", + "X448 public property value is a secret key", + "X448 asking for too many bits" + ], + "cfrg_curves_bits_curve448.https.any.worker.html": [ + "X448 key derivation checks for all-zero value result with a key of order 0", + "X448 key derivation checks for all-zero value result with a key of order 1", + "X448 key derivation checks for all-zero value result with a key of order p-1 (order 2)", + "X448 key derivation checks for all-zero value result with a key of order p (=0, order 4)", + "X448 key derivation checks for all-zero value result with a key of order p+1 (=1, order 1)", + "X448 good parameters", + "X448 mixed case parameters", + "X448 short result", + "X448 non-multiple of 8 bits", + "X448 mismatched algorithms", + "X448 no deriveBits usage for base key", + "X448 public property value is a private key", + "X448 public property value is a secret key", + "X448 asking for too many bits" + ], + "cfrg_curves_keys_curve25519.https.any.html": true, + "cfrg_curves_keys_curve25519.https.any.worker.html": true, + "cfrg_curves_keys_curve448.https.any.html": [ + "X448 deriveBits checks for all-zero value result with a key of order 0", + "X448 deriveBits checks for all-zero value result with a key of order 1", + "X448 deriveBits checks for all-zero value result with a key of order p-1 (order 2)", + "X448 deriveBits checks for all-zero value result with a key of order p (=0, order 4)", + "X448 deriveBits checks for all-zero value result with a key of order p+1 (=1, order 1)", + "X448 good parameters", + "X448 mixed case parameters", + "X448 mismatched algorithms", + "X448 no deriveKey usage for base key", + "X448 public property value is a private key", + "X448 public property value is a secret key" + ], + "cfrg_curves_keys_curve448.https.any.worker.html": [ + "X448 deriveBits checks for all-zero value result with a key of order 0", + "X448 deriveBits checks for all-zero value result with a key of order 1", + "X448 deriveBits checks for all-zero value result with a key of order p-1 (order 2)", + "X448 deriveBits checks for all-zero value result with a key of order p (=0, order 4)", + "X448 deriveBits checks for all-zero value result with a key of order p+1 (=1, order 1)", + "X448 good parameters", + "X448 mixed case parameters", + "X448 mismatched algorithms", + "X448 no deriveKey usage for base key", + "X448 public property value is a private key", + "X448 public property value is a secret key" + ], + "derive_key_and_encrypt.https.any.html": true, + "derive_key_and_encrypt.https.any.worker.html": true }, "digest": { "digest.https.any.html": true, @@ -779,8 +1191,506 @@ "Invalid key pair: importKey(jwk(private), {name: Ed25519}, true, [sign])", "Invalid key pair: importKey(jwk(private), {name: Ed25519}, true, [sign, sign])" ], - "okp_importKey_failures_Ed448.https.any.html": false, - "okp_importKey_failures_Ed448.https.any.worker.html": false, + "okp_importKey_failures_Ed448.https.any.html": [ + "Bad usages: importKey(spki, {name: Ed448}, true, [encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [sign])", + "Bad usages: importKey(spki, {name: Ed448}, false, [sign])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, sign])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, sign])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, sign])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, sign])", + "Bad usages: importKey(spki, {name: Ed448}, true, [wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [deriveBits])", + "Bad usages: importKey(spki, {name: Ed448}, false, [deriveBits])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, deriveBits])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, deriveBits])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, deriveBits])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, true, [encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [sign])", + "Bad usages: importKey(raw, {name: Ed448}, false, [sign])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, sign])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, sign])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, sign])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, sign])", + "Bad usages: importKey(raw, {name: Ed448}, true, [wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, false, [deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, deriveBits])", + "Empty usages: importKey(pkcs8, {name: Ed448}, true, [])", + "Empty usages: importKey(pkcs8, {name: Ed448}, false, [])", + "Empty usages: importKey(jwk(private), {name: Ed448}, true, [])", + "Empty usages: importKey(jwk(private), {name: Ed448}, false, [])", + "Bad key length: importKey(spki, {name: Ed448}, true, [verify])", + "Bad key length: importKey(spki, {name: Ed448}, false, [verify])", + "Bad key length: importKey(spki, {name: Ed448}, true, [verify, verify])", + "Bad key length: importKey(spki, {name: Ed448}, false, [verify, verify])", + "Bad key length: importKey(pkcs8, {name: Ed448}, true, [sign])", + "Bad key length: importKey(pkcs8, {name: Ed448}, false, [sign])", + "Bad key length: importKey(pkcs8, {name: Ed448}, true, [sign, sign])", + "Bad key length: importKey(pkcs8, {name: Ed448}, false, [sign, sign])", + "Bad key length: importKey(raw, {name: Ed448}, true, [verify])", + "Bad key length: importKey(raw, {name: Ed448}, false, [verify])", + "Bad key length: importKey(raw, {name: Ed448}, true, [verify, verify])", + "Bad key length: importKey(raw, {name: Ed448}, false, [verify, verify])", + "Bad key length: importKey(jwk(private), {name: Ed448}, true, [sign])", + "Bad key length: importKey(jwk(private), {name: Ed448}, false, [sign])", + "Bad key length: importKey(jwk(private), {name: Ed448}, true, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: Ed448}, false, [sign, sign])", + "Bad key length: importKey(jwk (public) , {name: Ed448}, true, [verify])", + "Bad key length: importKey(jwk (public) , {name: Ed448}, false, [verify])", + "Bad key length: importKey(jwk (public) , {name: Ed448}, true, [verify, verify])", + "Bad key length: importKey(jwk (public) , {name: Ed448}, false, [verify, verify])", + "Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, true, [sign])", + "Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, false, [sign])", + "Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign])", + "Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign])", + "Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, true, [sign])", + "Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, false, [sign])", + "Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign])", + "Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, true, [sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, false, [sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign])", + "Invalid key pair: importKey(jwk(private), {name: Ed448}, true, [sign])", + "Invalid key pair: importKey(jwk(private), {name: Ed448}, true, [sign, sign])" + ], + "okp_importKey_failures_Ed448.https.any.worker.html": [ + "Bad usages: importKey(spki, {name: Ed448}, true, [encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, encrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, decrypt])", + "Bad usages: importKey(spki, {name: Ed448}, true, [sign])", + "Bad usages: importKey(spki, {name: Ed448}, false, [sign])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, sign])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, sign])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, sign])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, sign])", + "Bad usages: importKey(spki, {name: Ed448}, true, [wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, wrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, unwrapKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, deriveKey])", + "Bad usages: importKey(spki, {name: Ed448}, true, [deriveBits])", + "Bad usages: importKey(spki, {name: Ed448}, false, [deriveBits])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, deriveBits])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, deriveBits])", + "Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, deriveBits])", + "Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, encrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, decrypt])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, verify])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, wrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, unwrapKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, deriveKey])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, deriveBits])", + "Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, true, [encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, encrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, decrypt])", + "Bad usages: importKey(raw, {name: Ed448}, true, [sign])", + "Bad usages: importKey(raw, {name: Ed448}, false, [sign])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, sign])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, sign])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, sign])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, sign])", + "Bad usages: importKey(raw, {name: Ed448}, true, [wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, wrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, unwrapKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, deriveKey])", + "Bad usages: importKey(raw, {name: Ed448}, true, [deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, false, [deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, deriveBits])", + "Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, encrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, decrypt])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, verify])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, wrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, unwrapKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, deriveKey])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, deriveBits])", + "Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, encrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, decrypt])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, sign])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, wrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, unwrapKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, deriveKey])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, deriveBits])", + "Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, deriveBits])", + "Empty usages: importKey(pkcs8, {name: Ed448}, true, [])", + "Empty usages: importKey(pkcs8, {name: Ed448}, false, [])", + "Empty usages: importKey(jwk(private), {name: Ed448}, true, [])", + "Empty usages: importKey(jwk(private), {name: Ed448}, false, [])", + "Bad key length: importKey(spki, {name: Ed448}, true, [verify])", + "Bad key length: importKey(spki, {name: Ed448}, false, [verify])", + "Bad key length: importKey(spki, {name: Ed448}, true, [verify, verify])", + "Bad key length: importKey(spki, {name: Ed448}, false, [verify, verify])", + "Bad key length: importKey(pkcs8, {name: Ed448}, true, [sign])", + "Bad key length: importKey(pkcs8, {name: Ed448}, false, [sign])", + "Bad key length: importKey(pkcs8, {name: Ed448}, true, [sign, sign])", + "Bad key length: importKey(pkcs8, {name: Ed448}, false, [sign, sign])", + "Bad key length: importKey(raw, {name: Ed448}, true, [verify])", + "Bad key length: importKey(raw, {name: Ed448}, false, [verify])", + "Bad key length: importKey(raw, {name: Ed448}, true, [verify, verify])", + "Bad key length: importKey(raw, {name: Ed448}, false, [verify, verify])", + "Bad key length: importKey(jwk(private), {name: Ed448}, true, [sign])", + "Bad key length: importKey(jwk(private), {name: Ed448}, false, [sign])", + "Bad key length: importKey(jwk(private), {name: Ed448}, true, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: Ed448}, false, [sign, sign])", + "Bad key length: importKey(jwk (public) , {name: Ed448}, true, [verify])", + "Bad key length: importKey(jwk (public) , {name: Ed448}, false, [verify])", + "Bad key length: importKey(jwk (public) , {name: Ed448}, true, [verify, verify])", + "Bad key length: importKey(jwk (public) , {name: Ed448}, false, [verify, verify])", + "Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, true, [sign])", + "Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, false, [sign])", + "Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign])", + "Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign])", + "Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, true, [sign])", + "Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, false, [sign])", + "Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign])", + "Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, true, [sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, false, [sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign])", + "Invalid key pair: importKey(jwk(private), {name: Ed448}, true, [sign])", + "Invalid key pair: importKey(jwk(private), {name: Ed448}, true, [sign, sign])" + ], "okp_importKey_failures_X25519.https.any.html": [ "Bad key length: importKey(raw, {name: X25519}, true, [])", "Bad key length: importKey(raw, {name: X25519}, false, [])", @@ -892,7 +1802,219 @@ "crashtests": { "importKey-unsettled-promise.https.any.html": true, "importKey-unsettled-promise.https.any.worker.html": true - } + }, + "ec_importKey_failures_ECDH.https.any.html": [ + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, true, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, false, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, true, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, false, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, true, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, false, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, false, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, true, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, false, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, true, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, false, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, true, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, false, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, false, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveKey])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveKey])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveBits, deriveKey])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveBits, deriveKey])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveBits])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveBits])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveKey, deriveBits, deriveKey, deriveBits])" + ], + "ec_importKey_failures_ECDH.https.any.worker.html": [ + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, true, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, false, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, true, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, false, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, true, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, false, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-256}, false, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, true, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, false, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, true, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, false, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, true, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, false, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-384}, false, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveBits, deriveKey])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Bad key length: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveKey])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveKey])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveBits, deriveKey])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveBits, deriveKey])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveBits])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveBits])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDH, namedCurve: P-521}, false, [deriveKey, deriveBits, deriveKey, deriveBits])" + ], + "ec_importKey_failures_ECDSA.https.any.html": [ + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-256}, true, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-256}, false, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-256}, true, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-256}, false, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-384}, true, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-384}, false, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-384}, true, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-384}, false, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, true, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, false, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, true, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, false, [sign, sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, true, [sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, false, [sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, true, [sign, sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, false, [sign, sign])" + ], + "ec_importKey_failures_ECDSA.https.any.worker.html": [ + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-256}, true, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-256}, false, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-256}, true, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-256}, false, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-384}, true, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-384}, false, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-384}, true, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-384}, false, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, true, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, false, [sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, true, [sign, sign])", + "Bad key length: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, false, [sign, sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, true, [sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, false, [sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, true, [sign, sign])", + "Missing JWK 'crv' parameter: importKey(jwk(private), {name: ECDSA, namedCurve: P-521}, false, [sign, sign])" + ], + "okp_importKey_Ed25519.https.any.html": true, + "okp_importKey_Ed25519.https.any.worker.html": true, + "okp_importKey_Ed448.https.any.html": false, + "okp_importKey_Ed448.https.any.worker.html": false, + "okp_importKey_X25519.https.any.html": [ + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveKey])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), X25519, true, [deriveKey])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveKey])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), X25519, true, [deriveKey])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveBits, deriveKey])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), X25519, true, [deriveBits, deriveKey])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveBits, deriveKey])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), X25519, true, [deriveBits, deriveKey])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveBits])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), X25519, true, [deriveBits])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveBits])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), X25519, true, [deriveBits])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), X25519, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), X25519, true, [deriveKey, deriveBits, deriveKey, deriveBits])" + ], + "okp_importKey_X25519.https.any.worker.html": [ + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveKey])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), X25519, true, [deriveKey])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveKey])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), X25519, true, [deriveKey])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveBits, deriveKey])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), X25519, true, [deriveBits, deriveKey])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveBits, deriveKey])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), X25519, true, [deriveBits, deriveKey])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveBits])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), X25519, true, [deriveBits])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveBits])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), X25519, true, [deriveBits])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X25519 bits (jwk, object(crv, d, x, kty), X25519, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), {name: X25519}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters with ignored JWK alg: X25519 (jwk, object(crv, d, x, kty), X25519, true, [deriveKey, deriveBits, deriveKey, deriveBits])" + ], + "okp_importKey_X448.https.any.html": [ + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, true, [deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, true, [deriveKey])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveKey])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), X448, true, [deriveKey])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveKey])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), X448, true, [deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, true, [deriveBits, deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, true, [deriveBits, deriveKey])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveBits, deriveKey])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), X448, true, [deriveBits, deriveKey])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveBits, deriveKey])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), X448, true, [deriveBits, deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, true, [deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, true, [deriveBits])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveBits])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), X448, true, [deriveBits])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveBits])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), X448, true, [deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), X448, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), X448, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, false, [deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, false, [deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, false, [deriveBits, deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, false, [deriveBits, deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, false, [deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, false, [deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, false, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, false, [deriveKey, deriveBits, deriveKey, deriveBits])" + ], + "okp_importKey_X448.https.any.worker.html": [ + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, true, [deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, true, [deriveKey])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveKey])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), X448, true, [deriveKey])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveKey])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), X448, true, [deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, true, [deriveBits, deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, true, [deriveBits, deriveKey])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveBits, deriveKey])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), X448, true, [deriveBits, deriveKey])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveBits, deriveKey])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), X448, true, [deriveBits, deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, true, [deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, true, [deriveBits])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveBits])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), X448, true, [deriveBits])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveBits])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), X448, true, [deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X448 bits (jwk, object(crv, d, x, kty), X448, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), {name: X448}, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters with ignored JWK alg: X448 (jwk, object(crv, d, x, kty), X448, true, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, false, [deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, false, [deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, false, [deriveBits, deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, false, [deriveBits, deriveKey])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, false, [deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, false, [deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), {name: X448}, false, [deriveKey, deriveBits, deriveKey, deriveBits])", + "Good parameters: X448 bits (pkcs8, buffer(72), X448, false, [deriveKey, deriveBits, deriveKey, deriveBits])" + ] }, "randomUUID.https.any.html": true, "randomUUID.https.any.worker.html": true, @@ -1224,7 +2346,11 @@ "Ed25519 Verification checks with small-order key of order - Test 11", "Ed25519 Verification checks with small-order key of order - Test 12", "Ed25519 Verification checks with small-order key of order - Test 13" - ] + ], + "eddsa_curve25519.https.any.html": true, + "eddsa_curve25519.https.any.worker.html": true, + "eddsa_curve448.https.any.html": false, + "eddsa_curve448.https.any.worker.html": false }, "algorithm-discards-context.https.window.html": false, "historical.any.sharedworker.html": false, @@ -2999,7 +4125,48 @@ "throwing-options.any.html": true, "throwing-options.any.worker.html": true, "transform-streams.any.html": true, - "transform-streams.any.worker.html": true + "transform-streams.any.worker.html": true, + "abort.any.serviceworker.html": false, + "abort.any.shadowrealm.html": false, + "abort.any.sharedworker.html": false, + "close-propagation-backward.any.serviceworker.html": false, + "close-propagation-backward.any.shadowrealm.html": false, + "close-propagation-backward.any.sharedworker.html": false, + "close-propagation-forward.any.serviceworker.html": false, + "close-propagation-forward.any.shadowrealm.html": false, + "close-propagation-forward.any.sharedworker.html": false, + "error-propagation-backward.any.serviceworker.html": false, + "error-propagation-backward.any.shadowrealm.html": false, + "error-propagation-backward.any.sharedworker.html": false, + "error-propagation-forward.any.serviceworker.html": false, + "error-propagation-forward.any.shadowrealm.html": false, + "error-propagation-forward.any.sharedworker.html": false, + "flow-control.any.serviceworker.html": false, + "flow-control.any.shadowrealm.html": false, + "flow-control.any.sharedworker.html": false, + "general-addition.any.html": false, + "general-addition.any.serviceworker.html": false, + "general-addition.any.shadowrealm.html": false, + "general-addition.any.sharedworker.html": false, + "general-addition.any.worker.html": false, + "general.any.serviceworker.html": false, + "general.any.shadowrealm.html": false, + "general.any.sharedworker.html": false, + "multiple-propagation.any.serviceworker.html": false, + "multiple-propagation.any.shadowrealm.html": false, + "multiple-propagation.any.sharedworker.html": false, + "pipe-through.any.serviceworker.html": false, + "pipe-through.any.shadowrealm.html": false, + "pipe-through.any.sharedworker.html": false, + "then-interception.any.serviceworker.html": false, + "then-interception.any.shadowrealm.html": false, + "then-interception.any.sharedworker.html": false, + "throwing-options.any.serviceworker.html": false, + "throwing-options.any.shadowrealm.html": false, + "throwing-options.any.sharedworker.html": false, + "transform-streams.any.serviceworker.html": false, + "transform-streams.any.shadowrealm.html": false, + "transform-streams.any.sharedworker.html": false }, "queuing-strategies.any.html": true, "queuing-strategies.any.worker.html": true, @@ -3019,7 +4186,31 @@ "enqueue-with-detached-buffer.any.html": true, "enqueue-with-detached-buffer.any.worker.html": true, "read-min.any.html": true, - "read-min.any.worker.html": true + "read-min.any.worker.html": true, + "bad-buffers-and-views.any.serviceworker.html": false, + "bad-buffers-and-views.any.shadowrealm.html": false, + "bad-buffers-and-views.any.sharedworker.html": false, + "construct-byob-request.any.serviceworker.html": false, + "construct-byob-request.any.shadowrealm.html": false, + "construct-byob-request.any.sharedworker.html": false, + "enqueue-with-detached-buffer.any.serviceworker.html": false, + "enqueue-with-detached-buffer.any.shadowrealm.html": false, + "enqueue-with-detached-buffer.any.sharedworker.html": false, + "general.any.serviceworker.html": false, + "general.any.shadowrealm.html": false, + "general.any.sharedworker.html": false, + "non-transferable-buffers.any.serviceworker.html": false, + "non-transferable-buffers.any.shadowrealm.html": false, + "non-transferable-buffers.any.sharedworker.html": false, + "read-min.any.serviceworker.html": false, + "read-min.any.shadowrealm.html": false, + "read-min.any.sharedworker.html": false, + "respond-after-enqueue.any.serviceworker.html": false, + "respond-after-enqueue.any.shadowrealm.html": false, + "respond-after-enqueue.any.sharedworker.html": false, + "tee.any.serviceworker.html": false, + "tee.any.shadowrealm.html": false, + "tee.any.sharedworker.html": false }, "readable-streams": { "async-iterator.any.html": true, @@ -3062,7 +4253,64 @@ "from.any.worker.html": [ "ReadableStream.from ignores a null @@asyncIterator", "ReadableStream.from accepts a string" - ] + ], + "async-iterator.any.serviceworker.html": false, + "async-iterator.any.shadowrealm.html": false, + "async-iterator.any.sharedworker.html": false, + "bad-strategies.any.serviceworker.html": false, + "bad-strategies.any.shadowrealm.html": false, + "bad-strategies.any.sharedworker.html": false, + "bad-underlying-sources.any.serviceworker.html": false, + "bad-underlying-sources.any.shadowrealm.html": false, + "bad-underlying-sources.any.sharedworker.html": false, + "cancel.any.serviceworker.html": false, + "cancel.any.shadowrealm.html": false, + "cancel.any.sharedworker.html": false, + "constructor.any.serviceworker.html": false, + "constructor.any.shadowrealm.html": false, + "constructor.any.sharedworker.html": false, + "count-queuing-strategy-integration.any.serviceworker.html": false, + "count-queuing-strategy-integration.any.shadowrealm.html": false, + "count-queuing-strategy-integration.any.sharedworker.html": false, + "default-reader.any.serviceworker.html": false, + "default-reader.any.shadowrealm.html": false, + "default-reader.any.sharedworker.html": false, + "floating-point-total-queue-size.any.serviceworker.html": false, + "floating-point-total-queue-size.any.shadowrealm.html": false, + "floating-point-total-queue-size.any.sharedworker.html": false, + "from.any.serviceworker.html": false, + "from.any.shadowrealm.html": false, + "from.any.sharedworker.html": false, + "garbage-collection.any.serviceworker.html": false, + "garbage-collection.any.shadowrealm.html": false, + "garbage-collection.any.sharedworker.html": false, + "general.any.serviceworker.html": false, + "general.any.shadowrealm.html": false, + "general.any.sharedworker.html": false, + "global.html": false, + "owning-type-message-port.any.serviceworker.html": false, + "owning-type-message-port.any.shadowrealm.html": false, + "owning-type-message-port.any.sharedworker.html": false, + "owning-type-video-frame.any.html": false, + "owning-type-video-frame.any.serviceworker.html": false, + "owning-type-video-frame.any.sharedworker.html": false, + "owning-type-video-frame.any.worker.html": false, + "owning-type.any.serviceworker.html": false, + "owning-type.any.shadowrealm.html": false, + "owning-type.any.sharedworker.html": false, + "patched-global.any.serviceworker.html": false, + "patched-global.any.shadowrealm.html": false, + "patched-global.any.sharedworker.html": false, + "read-task-handling.window.html": true, + "reentrant-strategies.any.serviceworker.html": false, + "reentrant-strategies.any.shadowrealm.html": false, + "reentrant-strategies.any.sharedworker.html": false, + "tee.any.serviceworker.html": false, + "tee.any.shadowrealm.html": false, + "tee.any.sharedworker.html": false, + "templated.any.serviceworker.html": false, + "templated.any.shadowrealm.html": false, + "templated.any.sharedworker.html": false }, "transform-streams": { "backpressure.any.html": true, @@ -3090,7 +4338,41 @@ ], "cancel.any.worker.html": [ "readable.cancel() and a parallel writable.close() should reject if a transformer.cancel() calls controller.error()" - ] + ], + "backpressure.any.serviceworker.html": false, + "backpressure.any.shadowrealm.html": false, + "backpressure.any.sharedworker.html": false, + "cancel.any.serviceworker.html": false, + "cancel.any.shadowrealm.html": false, + "cancel.any.sharedworker.html": false, + "errors.any.serviceworker.html": false, + "errors.any.shadowrealm.html": false, + "errors.any.sharedworker.html": false, + "flush.any.serviceworker.html": false, + "flush.any.shadowrealm.html": false, + "flush.any.sharedworker.html": false, + "general.any.serviceworker.html": false, + "general.any.shadowrealm.html": false, + "general.any.sharedworker.html": false, + "invalid-realm.tentative.window.html": false, + "lipfuzz.any.serviceworker.html": false, + "lipfuzz.any.shadowrealm.html": false, + "lipfuzz.any.sharedworker.html": false, + "patched-global.any.serviceworker.html": false, + "patched-global.any.shadowrealm.html": false, + "patched-global.any.sharedworker.html": false, + "properties.any.serviceworker.html": false, + "properties.any.shadowrealm.html": false, + "properties.any.sharedworker.html": false, + "reentrant-strategies.any.serviceworker.html": false, + "reentrant-strategies.any.shadowrealm.html": false, + "reentrant-strategies.any.sharedworker.html": false, + "strategies.any.serviceworker.html": false, + "strategies.any.shadowrealm.html": false, + "strategies.any.sharedworker.html": false, + "terminate.any.serviceworker.html": false, + "terminate.any.shadowrealm.html": false, + "terminate.any.sharedworker.html": false }, "writable-streams": { "aborting.any.html": true, @@ -3120,7 +4402,49 @@ "start.any.html": true, "start.any.worker.html": true, "write.any.html": true, - "write.any.worker.html": true + "write.any.worker.html": true, + "aborting.any.serviceworker.html": false, + "aborting.any.shadowrealm.html": false, + "aborting.any.sharedworker.html": false, + "bad-strategies.any.serviceworker.html": false, + "bad-strategies.any.shadowrealm.html": false, + "bad-strategies.any.sharedworker.html": false, + "bad-underlying-sinks.any.serviceworker.html": false, + "bad-underlying-sinks.any.shadowrealm.html": false, + "bad-underlying-sinks.any.sharedworker.html": false, + "byte-length-queuing-strategy.any.serviceworker.html": false, + "byte-length-queuing-strategy.any.shadowrealm.html": false, + "byte-length-queuing-strategy.any.sharedworker.html": false, + "close.any.serviceworker.html": false, + "close.any.shadowrealm.html": false, + "close.any.sharedworker.html": false, + "constructor.any.serviceworker.html": false, + "constructor.any.shadowrealm.html": false, + "constructor.any.sharedworker.html": false, + "count-queuing-strategy.any.serviceworker.html": false, + "count-queuing-strategy.any.shadowrealm.html": false, + "count-queuing-strategy.any.sharedworker.html": false, + "error.any.serviceworker.html": false, + "error.any.shadowrealm.html": false, + "error.any.sharedworker.html": false, + "floating-point-total-queue-size.any.serviceworker.html": false, + "floating-point-total-queue-size.any.shadowrealm.html": false, + "floating-point-total-queue-size.any.sharedworker.html": false, + "general.any.serviceworker.html": false, + "general.any.shadowrealm.html": false, + "general.any.sharedworker.html": false, + "properties.any.serviceworker.html": false, + "properties.any.shadowrealm.html": false, + "properties.any.sharedworker.html": false, + "reentrant-strategy.any.serviceworker.html": false, + "reentrant-strategy.any.shadowrealm.html": false, + "reentrant-strategy.any.sharedworker.html": false, + "start.any.serviceworker.html": false, + "start.any.shadowrealm.html": false, + "start.any.sharedworker.html": false, + "write.any.serviceworker.html": false, + "write.any.shadowrealm.html": false, + "write.any.sharedworker.html": false }, "queuing-strategies-size-function-per-global.window.html": false, "transferable": { @@ -3135,9 +4459,15 @@ "transform-stream.html": false, "window.html": false, "worker.html": false, - "writable-stream.html": false + "writable-stream.html": false, + "transform-stream-members.any.shadowrealm.html": false }, - "idlharness-shadowrealm.window.html": false + "idlharness-shadowrealm.window.html": false, + "idlharness.any.serviceworker.html": false, + "idlharness.any.sharedworker.html": false, + "queuing-strategies.any.serviceworker.html": false, + "queuing-strategies.any.shadowrealm.html": false, + "queuing-strategies.any.sharedworker.html": false }, "user-timing": { "buffered-flag.any.html": false, @@ -11949,7 +13279,119 @@ "urlpattern.any.serviceworker.html": false, "urlpattern.any.sharedworker.html": false, "urlpattern.https.any.serviceworker.html": false, - "urlpattern.https.any.sharedworker.html": false + "urlpattern.https.any.sharedworker.html": false, + "urlpattern-compare.tentative.any.html": [ + "Component: pathname Left: {\"pathname\":\"/foo/a\"} Right: {\"pathname\":\"/foo/b\"}", + "Component: pathname Left: {\"pathname\":\"/foo/b\"} Right: {\"pathname\":\"/foo/bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/bar\"} Right: {\"pathname\":\"/foo/:bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/\"} Right: {\"pathname\":\"/foo/:bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/:bar\"} Right: {\"pathname\":\"/foo/*\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}\"} Right: {\"pathname\":\"/foo/(bar)\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}\"} Right: {\"pathname\":\"/foo/{bar}+\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}+\"} Right: {\"pathname\":\"/foo/{bar}?\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}?\"} Right: {\"pathname\":\"/foo/{bar}*\"}", + "Component: pathname Left: {\"pathname\":\"/foo/(123)\"} Right: {\"pathname\":\"/foo/(12)\"}", + "Component: pathname Left: {\"pathname\":\"/foo/:b\"} Right: {\"pathname\":\"/foo/:a\"}", + "Component: pathname Left: {\"pathname\":\"*/foo\"} Right: {\"pathname\":\"*\"}", + "Component: port Left: {\"port\":\"9\"} Right: {\"port\":\"100\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo/{:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo{/:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"fo{o/:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo{/:bar/}?baz\"}", + "Component: pathname Left: \"https://a.example.com/b?a\" Right: \"https://b.example.com/a?b\"", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}/baz\"} Right: {\"pathname\":\"/foo/bar/baz\"}", + "Component: protocol Left: {\"protocol\":\"a\"} Right: {\"protocol\":\"b\"}", + "Component: username Left: {\"username\":\"a\"} Right: {\"username\":\"b\"}", + "Component: password Left: {\"password\":\"a\"} Right: {\"password\":\"b\"}", + "Component: hostname Left: {\"hostname\":\"a\"} Right: {\"hostname\":\"b\"}", + "Component: search Left: {\"search\":\"a\"} Right: {\"search\":\"b\"}", + "Component: hash Left: {\"hash\":\"a\"} Right: {\"hash\":\"b\"}" + ], + "urlpattern-compare.tentative.any.serviceworker.html": false, + "urlpattern-compare.tentative.any.sharedworker.html": false, + "urlpattern-compare.tentative.any.worker.html": [ + "Component: pathname Left: {\"pathname\":\"/foo/a\"} Right: {\"pathname\":\"/foo/b\"}", + "Component: pathname Left: {\"pathname\":\"/foo/b\"} Right: {\"pathname\":\"/foo/bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/bar\"} Right: {\"pathname\":\"/foo/:bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/\"} Right: {\"pathname\":\"/foo/:bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/:bar\"} Right: {\"pathname\":\"/foo/*\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}\"} Right: {\"pathname\":\"/foo/(bar)\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}\"} Right: {\"pathname\":\"/foo/{bar}+\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}+\"} Right: {\"pathname\":\"/foo/{bar}?\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}?\"} Right: {\"pathname\":\"/foo/{bar}*\"}", + "Component: pathname Left: {\"pathname\":\"/foo/(123)\"} Right: {\"pathname\":\"/foo/(12)\"}", + "Component: pathname Left: {\"pathname\":\"/foo/:b\"} Right: {\"pathname\":\"/foo/:a\"}", + "Component: pathname Left: {\"pathname\":\"*/foo\"} Right: {\"pathname\":\"*\"}", + "Component: port Left: {\"port\":\"9\"} Right: {\"port\":\"100\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo/{:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo{/:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"fo{o/:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo{/:bar/}?baz\"}", + "Component: pathname Left: \"https://a.example.com/b?a\" Right: \"https://b.example.com/a?b\"", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}/baz\"} Right: {\"pathname\":\"/foo/bar/baz\"}", + "Component: protocol Left: {\"protocol\":\"a\"} Right: {\"protocol\":\"b\"}", + "Component: username Left: {\"username\":\"a\"} Right: {\"username\":\"b\"}", + "Component: password Left: {\"password\":\"a\"} Right: {\"password\":\"b\"}", + "Component: hostname Left: {\"hostname\":\"a\"} Right: {\"hostname\":\"b\"}", + "Component: search Left: {\"search\":\"a\"} Right: {\"search\":\"b\"}", + "Component: hash Left: {\"hash\":\"a\"} Right: {\"hash\":\"b\"}" + ], + "urlpattern-compare.tentative.https.any.html": [ + "Component: pathname Left: {\"pathname\":\"/foo/a\"} Right: {\"pathname\":\"/foo/b\"}", + "Component: pathname Left: {\"pathname\":\"/foo/b\"} Right: {\"pathname\":\"/foo/bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/bar\"} Right: {\"pathname\":\"/foo/:bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/\"} Right: {\"pathname\":\"/foo/:bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/:bar\"} Right: {\"pathname\":\"/foo/*\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}\"} Right: {\"pathname\":\"/foo/(bar)\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}\"} Right: {\"pathname\":\"/foo/{bar}+\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}+\"} Right: {\"pathname\":\"/foo/{bar}?\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}?\"} Right: {\"pathname\":\"/foo/{bar}*\"}", + "Component: pathname Left: {\"pathname\":\"/foo/(123)\"} Right: {\"pathname\":\"/foo/(12)\"}", + "Component: pathname Left: {\"pathname\":\"/foo/:b\"} Right: {\"pathname\":\"/foo/:a\"}", + "Component: pathname Left: {\"pathname\":\"*/foo\"} Right: {\"pathname\":\"*\"}", + "Component: port Left: {\"port\":\"9\"} Right: {\"port\":\"100\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo/{:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo{/:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"fo{o/:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo{/:bar/}?baz\"}", + "Component: pathname Left: \"https://a.example.com/b?a\" Right: \"https://b.example.com/a?b\"", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}/baz\"} Right: {\"pathname\":\"/foo/bar/baz\"}", + "Component: protocol Left: {\"protocol\":\"a\"} Right: {\"protocol\":\"b\"}", + "Component: username Left: {\"username\":\"a\"} Right: {\"username\":\"b\"}", + "Component: password Left: {\"password\":\"a\"} Right: {\"password\":\"b\"}", + "Component: hostname Left: {\"hostname\":\"a\"} Right: {\"hostname\":\"b\"}", + "Component: search Left: {\"search\":\"a\"} Right: {\"search\":\"b\"}", + "Component: hash Left: {\"hash\":\"a\"} Right: {\"hash\":\"b\"}" + ], + "urlpattern-compare.tentative.https.any.serviceworker.html": false, + "urlpattern-compare.tentative.https.any.sharedworker.html": false, + "urlpattern-compare.tentative.https.any.worker.html": [ + "Component: pathname Left: {\"pathname\":\"/foo/a\"} Right: {\"pathname\":\"/foo/b\"}", + "Component: pathname Left: {\"pathname\":\"/foo/b\"} Right: {\"pathname\":\"/foo/bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/bar\"} Right: {\"pathname\":\"/foo/:bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/\"} Right: {\"pathname\":\"/foo/:bar\"}", + "Component: pathname Left: {\"pathname\":\"/foo/:bar\"} Right: {\"pathname\":\"/foo/*\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}\"} Right: {\"pathname\":\"/foo/(bar)\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}\"} Right: {\"pathname\":\"/foo/{bar}+\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}+\"} Right: {\"pathname\":\"/foo/{bar}?\"}", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}?\"} Right: {\"pathname\":\"/foo/{bar}*\"}", + "Component: pathname Left: {\"pathname\":\"/foo/(123)\"} Right: {\"pathname\":\"/foo/(12)\"}", + "Component: pathname Left: {\"pathname\":\"/foo/:b\"} Right: {\"pathname\":\"/foo/:a\"}", + "Component: pathname Left: {\"pathname\":\"*/foo\"} Right: {\"pathname\":\"*\"}", + "Component: port Left: {\"port\":\"9\"} Right: {\"port\":\"100\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo/{:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo{/:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"fo{o/:bar}?/baz\"}", + "Component: pathname Left: {\"pathname\":\"foo/:bar?/baz\"} Right: {\"pathname\":\"foo{/:bar/}?baz\"}", + "Component: pathname Left: \"https://a.example.com/b?a\" Right: \"https://b.example.com/a?b\"", + "Component: pathname Left: {\"pathname\":\"/foo/{bar}/baz\"} Right: {\"pathname\":\"/foo/bar/baz\"}", + "Component: protocol Left: {\"protocol\":\"a\"} Right: {\"protocol\":\"b\"}", + "Component: username Left: {\"username\":\"a\"} Right: {\"username\":\"b\"}", + "Component: password Left: {\"password\":\"a\"} Right: {\"password\":\"b\"}", + "Component: hostname Left: {\"hostname\":\"a\"} Right: {\"hostname\":\"b\"}", + "Component: search Left: {\"search\":\"a\"} Right: {\"search\":\"b\"}", + "Component: hash Left: {\"hash\":\"a\"} Right: {\"hash\":\"b\"}" + ] }, "compression": { "compression-bad-chunks.tentative.any.html": true, diff --git a/tests/wpt/suite b/tests/wpt/suite index e78446e34a..f4c5e40b83 160000 --- a/tests/wpt/suite +++ b/tests/wpt/suite @@ -1 +1 @@ -Subproject commit e78446e34a1921371658a5df08c71d83f50a2a2f +Subproject commit f4c5e40b830cb5811d9838a03b1e95e0c9d4323f