summaryrefslogtreecommitdiff
path: root/regress/unittests/sshkey
AgeCommit message (Collapse)Author
2020-08-27upstream: adapt to API changesdjm@openbsd.org
OpenBSD-Regress-ID: 5f147990cb67094fe554333782ab268a572bb2dd
2020-06-19Skip OpenSSL specific tests w/out OpenSSL.Darren Tucker
Allows unit tests to pass when configure'ed --without-openssl.
2020-06-19upstream: basic unit test for FIDO kep parsingdjm@openbsd.org
OpenBSD-Regress-ID: 8089b88393dd916d7c95422b442a6fd4cfe00c82
2020-05-04upstream: sure enough, some of the test data that we though were indjm@openbsd.org
new format were actually in the old format; fix from Michael Forney OpenBSD-Regress-ID: a41a5c43a61b0f0b1691994dbf16dfb88e8af933
2020-05-04upstream: make mktestdata.sh generate old/new format keys that wedjm@openbsd.org
expect. This script was written before OpenSSH switched to new-format private keys by default and was never updated to the change (until now) From Michael Forney OpenBSD-Regress-ID: 38cf354715c96852e5b71c2393fb6e7ad28b7ca7
2020-05-04upstream: portability fix for sed that always emil a newline evendjm@openbsd.org
if the input does not contain one; from Michael Forney OpenBSD-Regress-ID: 9190c3ddf0d2562ccc02c4a95fce0e392196bfc7
2020-05-04upstream: remove obsolete RSA1 test keys; spotted by Michael Forneydjm@openbsd.org
OpenBSD-Regress-ID: 6384ba889594e217d166908ed8253718ab0866da
2020-04-10upstream: Add utf8.c for asmprintf used by krl.cdtucker@openbsd.org
OpenBSD-Regress-ID: 433708d11165afdb189fe635151d21659dd37a37
2020-01-26upstream: unbreak unittests for recent API / source file changesdjm@openbsd.org
OpenBSD-Regress-ID: 075a899a01bbf7781d38bf0b33d8366faaf6d3c0
2019-11-25upstream: unbreak tests for recent security key changesdjm@openbsd.org
OpenBSD-Regress-ID: 2cdf2fcae9962ca4d711338f3ceec3c1391bdf95
2019-11-01upstream: adapt to extra sshkey_sign() argument and additionaldjm@openbsd.org
dependencies OpenBSD-Regress-ID: 7a25604968486c4d6f81d06e8fbc7d17519de50e
2019-09-08make unittests pass for no-openssl caseDamien Miller
2019-06-21upstream: adapt for key shielding API changes (const removal)djm@openbsd.org
OpenBSD-Regress-ID: 298890bc52f0cd09dba76dc1022fabe89bc0ded6
2018-11-23refactor libcrypto initialisationDamien Miller
Don't call OpenSSL_add_all_algorithms() unless OpenSSL actually supports it. Move all libcrypto initialisation to a single function, and call that from seed_rng() that is called early in each tool's main(). Prompted by patch from Rosen Penev
2018-11-22upstream: add some knobs:djm@openbsd.org
UNITTEST_FAST?= no # Skip slow tests (e.g. less intensive fuzzing). UNITTEST_SLOW?= no # Include slower tests (e.g. more intensive fuzzing). UNITTEST_VERBOSE?= no # Verbose test output (inc. per-test names). useful if you want to run the tests as a smoke test to exercise the functionality without waiting for all the fuzzers to run. OpenBSD-Regress-ID: e04d82ebec86068198cd903acf1c67563c57315e
2018-09-13add compat headerDamien Miller
2018-09-13upstream: missed a bit of openssl-1.0.x API in this unittestdjm@openbsd.org
OpenBSD-Regress-ID: a73a54d7f7381856a3f3a2d25947bee7a9a5dbc9
2018-09-13upstream: use only openssl-1.1.x API here toodjm@openbsd.org
OpenBSD-Regress-ID: ae877064597c349954b1b443769723563cecbc8f
2018-09-13forgot to stage these test files in commit d70d061Damien Miller
2018-09-12upstream: Include certs with multiple RSA signature variants indjm@openbsd.org
test data Ensure that cert->signature_key is populated correctly OpenBSD-Regress-ID: 56e68f70fe46cb3a193ca207385bdb301fd6603a
2018-09-12upstream: s/sshkey_demote/sshkey_from_private/gdjm@openbsd.org
OpenBSD-Regress-ID: 782bde7407d94a87aa8d1db7c23750e09d4443c4
2018-07-13upstream: fix leaks in unit test; with this, all unit tests aredjm@openbsd.org
leak free (as far as valgrind can spot anyway) OpenBSD-Regress-ID: b824d8b27998365379963440e5d18b95ca03aa17
2018-01-03upstream commitdjm@openbsd.org
unbreak unit tests after removal of src/usr.bin/ssh/lib OpenBSD-Regress-ID: 3a79760494147b20761cbd2bd5c20e86c63dc8f9
2017-05-08upstream commitdjm@openbsd.org
fix for new SSH_ERR_KEY_LENGTH error value Upstream-Regress-ID: c38a6e6174d4c3feca3518df150d4fbae0dca8dc
2017-05-01upstream commitdjm@openbsd.org
remove SSHv1 support from unit tests Upstream-Regress-ID: 395ca2aa48f1f7d23eefff6cb849ea733ca8bbfe
2016-11-29upstream committb@openbsd.org
Clean up MALLOC_OPTIONS. For the unittests, move MALLOC_OPTIONS and TEST_ENV to unittets/Makefile.inc. ok otto Upstream-Regress-ID: 890d497e0a38eeddfebb11cc429098d76cf29f12
2016-11-29upstream committb@openbsd.org
Remove the obsolete A and P flags from MALLOC_OPTIONS. ok dtucker Upstream-Regress-ID: 6cc25024c8174a87e5734a0dc830194be216dd59
2016-05-02upstream commitdjm@openbsd.org
unit and regress tests for SHA256/512; ok markus Upstream-Regress-ID: a0cd1a92dc824067076a5fcef83c18df9b0bf2c6
2015-12-07upstream commitdjm@openbsd.org
basic unit tests for rsa-sha2-* signature types Upstream-Regress-ID: 7dc4b9db809d578ff104d591b4d86560c3598d3c
2015-10-06upstream commitdjm@openbsd.org
adapt to recent sshkey_parse_private_fileblob() API change Upstream-Regress-ID: 5c0d818da511e33e0abf6a92a31bd7163b7ad988
2015-08-06upstream commitdjm@openbsd.org
adjust for RSA minimum modulus switch; ok deraadt@ Upstream-Regress-ID: 5a72c83431b96224d583c573ca281cd3a3ebfdae
2015-07-15upstream commitdjm@openbsd.org
regen RSA1 test keys; the last batch was missing their private parts Upstream-Regress-ID: 7ccf437305dd63ff0b48dd50c5fd0f4d4230c10a
2015-07-15upstream commitmarkus@openbsd.org
regen test data after mktestdata.sh changes Upstream-Regress-ID: 3495ecb082b9a7c048a2d7c5c845d3bf181d25a4
2015-07-15upstream commitmarkus@openbsd.org
adapt tests to new minimum RSA size and default FP format Upstream-Regress-ID: a4b30afd174ce82b96df14eb49fb0b81398ffd0e
2015-07-15upstream commitdjm@openbsd.org
legacy v00 certificates are gone; adapt and don't try to test them; "sure" markus@ dtucker@ Upstream-Regress-ID: c57321e69b3cd4a3b3396dfcc43f0803d047da12
2015-05-10upstream commitdjm@openbsd.org
use correct key for nested certificate test
2015-03-11make unit tests work for !OPENSSH_HAS_ECCDamien Miller
2015-03-05upstream commitdjm@openbsd.org
make these work with !SSH1; ok markus@ deraadt@
2015-02-25Restrict ECDSA and ECDH tests.Darren Tucker
ifdef out some more ECDSA and ECDH tests when built against an OpenSSL that does not have eliptic curve functionality.
2015-01-27upstream commitdjm@openbsd.org
adapt to sshkey API tweaks
2015-01-20upstream commitdjm@openbsd.org
more and better key tests test signatures and verification test certificate generation flesh out nested cert test removes most of the XXX todo markers
2015-01-20upstream commitdjm@openbsd.org
make the signature fuzzing test much more rigorous: ensure that the fuzzed input cases do not match the original (using new fuzz_matches_original() function) and check that the verification fails in each case
2015-01-09upstream commitdjm@openbsd.org
adjust for sshkey_load_file() API change
2014-12-22upstream commitdjm@openbsd.org
adjust for new SHA256 key fingerprints and slightly-different MD5 hex fingerprint format
2014-08-27 - (djm) [regress/unittests/sshbuf/test_sshbuf_getput_crypto.c]Damien Miller
[regress/unittests/sshbuf/test_sshbuf_getput_fuzz.c] [regress/unittests/sshkey/common.c] [regress/unittests/sshkey/test_file.c] [regress/unittests/sshkey/test_fuzz.c] [regress/unittests/sshkey/test_sshkey.c] Don't include openssl/ec.h on !ECC OpenSSL systems
2014-07-23 - dtucker@cvs.openbsd.org 2014/07/22 23:35:38Darren Tucker
[regress/unittests/sshkey/testdata/*] Regenerate test keys with certs signed with ed25519 instead of ecdsa. These can be used in -portable on platforms that don't support ECDSA.
2014-07-23 - dtucker@cvs.openbsd.org 2014/07/22 23:57:40Darren Tucker
[regress/unittests/sshkey/mktestdata.sh] Add $OpenBSD tag to make syncs easier
2014-07-23 - dtucker@cvs.openbsd.org 2014/07/22 23:23:22Darren Tucker
[regress/unittests/sshkey/mktestdata.sh] Sign test certs with ed25519 instead of ecdsa so that they'll work in -portable on platforms that don't have ECDSA in their OpenSSL. ok djm
2014-07-23 - (dtucker) [regress/unittests/sshkey/test_{file,fuzz,sshkey}.c] Wrap ecdsa-Darren Tucker
specific tests inside OPENSSL_HAS_ECC.
2014-07-21 - (dtucker) [regress/unittests/sshkey/Darren Tucker
{common,test_file,test_fuzz,test_sshkey}.c] Wrap stdint.h includes in ifdefs.