summaryrefslogtreecommitdiff
path: root/regress/cert-hostkey.sh
AgeCommit message (Collapse)Author
2020-01-04upstream: what bozo decided to use 2020 as a future date in a regressdjm@openbsd.org
test? OpenBSD-Regress-ID: 3b953df5a7e14081ff6cf495d4e8d40e153cbc3a
2019-12-21upstream: test security key host keys in addition to user keysdjm@openbsd.org
OpenBSD-Regress-ID: 9fb45326106669a27e4bf150575c321806e275b1
2019-12-16upstream: it's no longer possible to disable privilege separationdjm@openbsd.org
in sshd, so don't double the tests' work by trying both off/on OpenBSD-Regress-ID: d366665466dbd09e9b707305da884be3e7619c68
2019-11-27upstream: test FIDO2/U2F key types; ok markus@djm@openbsd.org
OpenBSD-Regress-ID: 367e06d5a260407619b4b113ea0bd7004a435474
2019-11-01upstream: skip security-key key types for tests until we have adjm@openbsd.org
dummy U2F middleware to use. OpenBSD-Regress-ID: 37200462b44334a4ad45e6a1f7ad1bd717521a95
2019-07-25upstream: Make certificate tests work with the supported keydtucker@openbsd.org
algorithms. Allows tests to pass when built without OpenSSL. OpenBSD-Regress-ID: 617169a6dd9d06db3697a449d9a26c284eca20fc
2018-11-22upstream: UsePrivilegeSeparation no is deprecateddtucker@openbsd.org
test "yes" and "sandbox". OpenBSD-Regress-ID: 80e685ed8990766527dc629b1affc09a75bfe2da
2018-07-04upstream: some magic for RSA-SHA2 checksdjm@openbsd.org
OpenBSD-Regress-ID: e5a9b11368ff6d86e7b25ad10ebe43359b471cd4
2017-05-01upstream commitdjm@openbsd.org
eliminate explicit specification of protocol in tests and loops over protocol. We only support SSHv2 now. Upstream-Regress-ID: 0082838a9b8a382b7ee9cbf0c1b9db727784fadd
2016-05-02upstream commitdjm@openbsd.org
unit and regress tests for SHA256/512; ok markus Upstream-Regress-ID: a0cd1a92dc824067076a5fcef83c18df9b0bf2c6
2015-07-15upstream commitmarkus@openbsd.org
Adapt tests, now that DSA if off by default; use PubkeyAcceptedKeyTypes and PubkeyAcceptedKeyTypes to test DSA. Upstream-Regress-ID: 0ff2a3ff5ac1ce5f92321d27aa07b98656efcc5c
2015-07-15upstream commitdjm@openbsd.org
legacy v00 certificates are gone; adapt and don't try to test them; "sure" markus@ dtucker@ Upstream-Regress-ID: c57321e69b3cd4a3b3396dfcc43f0803d047da12
2015-01-20upstream commitdjm@openbsd.org
be a bit more careful in these tests to ensure that known_hosts is clean
2014-12-05upstream commitdjm@openbsd.org
add tests for new client RevokedHostKeys option; refactor to make it a bit more readable
2014-02-28 - djm@cvs.openbsd.org 2014/01/26 10:22:10Damien Miller
[regress/cert-hostkey.sh] automatically generate revoked keys from listed keys rather than manually specifying each type; from portable (Id sync only)
2014-01-20 - (djm) [regress/cert-hostkey.sh] Fix regress failure on platforms thatDamien Miller
skip one or more key types (e.g. RHEL/CentOS 6.5); ok dtucker@
2013-12-07 - (djm) [regress/cert-hostkey.sh] Fix merge botchDamien Miller
2013-12-07 - markus@cvs.openbsd.org 2013/12/06 13:52:46Damien Miller
[regress/Makefile regress/agent.sh regress/cert-hostkey.sh] [regress/cert-userkey.sh regress/keytype.sh] test ed25519 support; from djm@
2013-05-17 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40Darren Tucker
[regress/agent.sh regress/keytype.sh regress/cfgmatch.sh regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh regress/ssh-com.sh] replace 'echo -n' with 'printf' since it's more portable also remove "echon" hack.
2011-05-20 - djm@cvs.openbsd.org 2011/05/20 02:43:36Damien Miller
[cert-hostkey.sh] another attempt to generate a v00 ECDSA key that broke the test ID sync only - portable already had this somehow
2011-01-13 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around someTim Rice
ecdsa bits.
2011-01-13 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.Tim Rice
2011-01-07 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell testDamien Miller
for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
2010-11-05 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]Darren Tucker
Import recent changes to regress/Makefile, pass a flag to enable ECC tests from configure through to regress/Makefile and use it in the tests.
2010-10-24 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platformsDarren Tucker
which don't have ECC support in libcrypto.
2010-10-21 - djm@cvs.openbsd.org 2010/08/31 12:24:09Damien Miller
[regress/cert-hostkey.sh regress/cert-userkey.sh] tests for ECDSA certificates
2010-04-18 - OpenBSD CVS SyncDamien Miller
- djm@cvs.openbsd.org 2010/04/16 01:58:45 [regress/cert-hostkey.sh regress/cert-userkey.sh] regression tests for v01 certificate format includes interop tests for v00 certs
2010-03-04 - djm@cvs.openbsd.org 2010/03/04 10:38:23Damien Miller
[regress/cert-hostkey.sh regress/cert-userkey.sh] additional regression tests for revoked keys and TrustedUserCAKeys
2010-03-04 - djm@cvs.openbsd.org 2010/03/03 00:47:23Damien Miller
[regress/cert-hostkey.sh regress/cert-userkey.sh] add an extra test to ensure that authentication with the wrong certificate fails as it should (and it does)
2010-03-01 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} ReplaceDarren Tucker
"echo -n" with "echon" for portability.
2010-02-27 - djm@cvs.openbsd.org 2010/02/26 20:33:21Damien Miller
[Makefile regress/cert-hostkey.sh regress/cert-userkey.sh] regression tests for certified keys