Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(235)

Unified Diff: LayoutTests/crypto/exportKey.html

Issue 214233002: [webcrypto] Split exportKey.html test into smaller files. (Closed) Base URL: svn://svn.chromium.org/blink/trunk
Patch Set: Created 6 years, 9 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View side-by-side diff with in-line comments
Download patch
« no previous file with comments | « no previous file | LayoutTests/crypto/exportKey-badParameters.html » ('j') | no next file with comments »
Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
Index: LayoutTests/crypto/exportKey.html
diff --git a/LayoutTests/crypto/exportKey.html b/LayoutTests/crypto/exportKey.html
deleted file mode 100644
index 6032f586994939e1236dcaf7ebad07886755f7c2..0000000000000000000000000000000000000000
--- a/LayoutTests/crypto/exportKey.html
+++ /dev/null
@@ -1,46 +0,0 @@
-<!DOCTYPE html>
-<html>
-<head>
-<script src="../resources/js-test.js"></script>
-<script src="resources/common.js"></script>
-<script src="resources/keys.js"></script>
-</head>
-<body>
-<p id="description"></p>
-<div id="console"></div>
-
-<script>
-description("Tests cypto.subtle.exportKey.");
-
-jsTestIsAsync = true;
-
-addTask(importTestKeys().then(function(result) {
- keys = result;
-
- // Invalid export formats.
- shouldRejectPromiseWithNull("crypto.subtle.exportKey(3, keys.aesCbcJustDecrypt)");
- shouldRejectPromiseWithNull("crypto.subtle.exportKey(null, keys.aesCbcJustDecrypt)");
- shouldRejectPromiseWithNull("crypto.subtle.exportKey('invalid', keys.aesCbcJustDecrypt)");
-
- // Invalid keys
- shouldThrow("crypto.subtle.exportKey('raw', null)");
- shouldThrow("crypto.subtle.exportKey('raw', 3)");
-
- shouldBe("keys.aesCbcJustDecrypt.extractable", "false")
- shouldRejectPromiseWithNull("crypto.subtle.exportKey('raw', keys.aesCbcJustDecrypt)");
-
- return crypto.subtle.exportKey('raw', keys.aesCbc);
-}).then(function(result) {
- bytesShouldMatchHexString("Key bytes", "3136206279746573206f66206b657921", result);
-
- return crypto.subtle.exportKey('spki', keys.rsaSsaSha1Public);
-}).then(function(result) {
- bytesShouldMatchHexString("Key bytes", kKeyData.rsa1.spki, result);
-}));
-
-completeTestWhenAllTasksDone();
-
-</script>
-
-</body>
-</html>
« no previous file with comments | « no previous file | LayoutTests/crypto/exportKey-badParameters.html » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698