blob: 324ee593ba0bdf85049befdec816e75ee2c6a866 [file] [log] [blame]
generateKey Tests for Good Parameters
Warning! RSA key generation is intrinsically very slow, so the related tests can take up to several minutes to complete, depending on browser!
PASS Success: generateKey({length: 128, name: AES-KW}, false, [wrapKey])
PASS Success: generateKey({length: 128, name: AES-KW}, true, [wrapKey])
PASS Success: generateKey({length: 128, name: AES-KW}, false, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 128, name: AES-KW}, false, [unwrapKey])
PASS Success: generateKey({length: 128, name: AES-KW}, true, [unwrapKey])
PASS Success: generateKey({length: 128, name: AES-KW}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 128, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 192, name: AES-KW}, false, [wrapKey])
PASS Success: generateKey({length: 192, name: AES-KW}, true, [wrapKey])
PASS Success: generateKey({length: 192, name: AES-KW}, false, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 192, name: AES-KW}, false, [unwrapKey])
PASS Success: generateKey({length: 192, name: AES-KW}, true, [unwrapKey])
PASS Success: generateKey({length: 192, name: AES-KW}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 192, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 256, name: AES-KW}, false, [wrapKey])
PASS Success: generateKey({length: 256, name: AES-KW}, true, [wrapKey])
PASS Success: generateKey({length: 256, name: AES-KW}, false, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 256, name: AES-KW}, false, [unwrapKey])
PASS Success: generateKey({length: 256, name: AES-KW}, true, [unwrapKey])
PASS Success: generateKey({length: 256, name: AES-KW}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 256, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 128, name: aes-kw}, false, [wrapKey])
PASS Success: generateKey({length: 128, name: aes-kw}, true, [wrapKey])
PASS Success: generateKey({length: 128, name: aes-kw}, false, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 128, name: aes-kw}, true, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 128, name: aes-kw}, false, [unwrapKey])
PASS Success: generateKey({length: 128, name: aes-kw}, true, [unwrapKey])
PASS Success: generateKey({length: 128, name: aes-kw}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 128, name: aes-kw}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 192, name: aes-kw}, false, [wrapKey])
PASS Success: generateKey({length: 192, name: aes-kw}, true, [wrapKey])
PASS Success: generateKey({length: 192, name: aes-kw}, false, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 192, name: aes-kw}, true, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 192, name: aes-kw}, false, [unwrapKey])
PASS Success: generateKey({length: 192, name: aes-kw}, true, [unwrapKey])
PASS Success: generateKey({length: 192, name: aes-kw}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 192, name: aes-kw}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 256, name: aes-kw}, false, [wrapKey])
PASS Success: generateKey({length: 256, name: aes-kw}, true, [wrapKey])
PASS Success: generateKey({length: 256, name: aes-kw}, false, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 256, name: aes-kw}, true, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 256, name: aes-kw}, false, [unwrapKey])
PASS Success: generateKey({length: 256, name: aes-kw}, true, [unwrapKey])
PASS Success: generateKey({length: 256, name: aes-kw}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 256, name: aes-kw}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 128, name: Aes-kw}, false, [wrapKey])
PASS Success: generateKey({length: 128, name: Aes-kw}, true, [wrapKey])
PASS Success: generateKey({length: 128, name: Aes-kw}, false, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 128, name: Aes-kw}, true, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 128, name: Aes-kw}, false, [unwrapKey])
PASS Success: generateKey({length: 128, name: Aes-kw}, true, [unwrapKey])
PASS Success: generateKey({length: 128, name: Aes-kw}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 128, name: Aes-kw}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 192, name: Aes-kw}, false, [wrapKey])
PASS Success: generateKey({length: 192, name: Aes-kw}, true, [wrapKey])
PASS Success: generateKey({length: 192, name: Aes-kw}, false, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 192, name: Aes-kw}, true, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 192, name: Aes-kw}, false, [unwrapKey])
PASS Success: generateKey({length: 192, name: Aes-kw}, true, [unwrapKey])
PASS Success: generateKey({length: 192, name: Aes-kw}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 192, name: Aes-kw}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 256, name: Aes-kw}, false, [wrapKey])
PASS Success: generateKey({length: 256, name: Aes-kw}, true, [wrapKey])
PASS Success: generateKey({length: 256, name: Aes-kw}, false, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 256, name: Aes-kw}, true, [unwrapKey, wrapKey])
PASS Success: generateKey({length: 256, name: Aes-kw}, false, [unwrapKey])
PASS Success: generateKey({length: 256, name: Aes-kw}, true, [unwrapKey])
PASS Success: generateKey({length: 256, name: Aes-kw}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey])
PASS Success: generateKey({length: 256, name: Aes-kw}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey])