1a91a2465SEd Maste /* 	$OpenBSD: test_sshkey.c,v 1.24 2024/01/11 01:45:58 djm Exp $ */
2a0ee8cc6SDag-Erling Smørgrav /*
3a0ee8cc6SDag-Erling Smørgrav  * Regress test for sshkey.h key management API
4a0ee8cc6SDag-Erling Smørgrav  *
5a0ee8cc6SDag-Erling Smørgrav  * Placed in the public domain
6a0ee8cc6SDag-Erling Smørgrav  */
7a0ee8cc6SDag-Erling Smørgrav 
8a0ee8cc6SDag-Erling Smørgrav #include "includes.h"
9a0ee8cc6SDag-Erling Smørgrav 
10a0ee8cc6SDag-Erling Smørgrav #include <sys/types.h>
111f474190SStefan Eßer #include <paths.h>
12a0ee8cc6SDag-Erling Smørgrav #include <stdio.h>
13a0ee8cc6SDag-Erling Smørgrav #ifdef HAVE_STDINT_H
14a0ee8cc6SDag-Erling Smørgrav #include <stdint.h>
15a0ee8cc6SDag-Erling Smørgrav #endif
16a0ee8cc6SDag-Erling Smørgrav #include <stdlib.h>
17a0ee8cc6SDag-Erling Smørgrav #include <string.h>
18a0ee8cc6SDag-Erling Smørgrav 
191323ec57SEd Maste #ifdef WITH_OPENSSL
20a0ee8cc6SDag-Erling Smørgrav #include <openssl/bn.h>
21a0ee8cc6SDag-Erling Smørgrav #include <openssl/rsa.h>
22a0ee8cc6SDag-Erling Smørgrav #include <openssl/dsa.h>
23bc5531deSDag-Erling Smørgrav #if defined(OPENSSL_HAS_ECC) && defined(OPENSSL_HAS_NISTP256)
24a0ee8cc6SDag-Erling Smørgrav # include <openssl/ec.h>
25a0ee8cc6SDag-Erling Smørgrav #endif
261323ec57SEd Maste #endif
27a0ee8cc6SDag-Erling Smørgrav 
28a0ee8cc6SDag-Erling Smørgrav #include "../test_helper/test_helper.h"
29a0ee8cc6SDag-Erling Smørgrav 
30a0ee8cc6SDag-Erling Smørgrav #include "ssherr.h"
31a0ee8cc6SDag-Erling Smørgrav #include "sshbuf.h"
32a0ee8cc6SDag-Erling Smørgrav #define SSHBUF_INTERNAL 1	/* access internals for testing */
33a0ee8cc6SDag-Erling Smørgrav #include "sshkey.h"
34a0ee8cc6SDag-Erling Smørgrav 
35a0ee8cc6SDag-Erling Smørgrav #include "authfile.h"
36a0ee8cc6SDag-Erling Smørgrav #include "common.h"
37a0ee8cc6SDag-Erling Smørgrav #include "ssh2.h"
38a0ee8cc6SDag-Erling Smørgrav 
39a0ee8cc6SDag-Erling Smørgrav void sshkey_tests(void);
40a0ee8cc6SDag-Erling Smørgrav 
41a0ee8cc6SDag-Erling Smørgrav static void
put_opt(struct sshbuf * b,const char * name,const char * value)42bc5531deSDag-Erling Smørgrav put_opt(struct sshbuf *b, const char *name, const char *value)
43bc5531deSDag-Erling Smørgrav {
44bc5531deSDag-Erling Smørgrav 	struct sshbuf *sect;
45bc5531deSDag-Erling Smørgrav 
46bc5531deSDag-Erling Smørgrav 	sect = sshbuf_new();
47bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(sect, NULL);
48bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_cstring(b, name), 0);
49bc5531deSDag-Erling Smørgrav 	if (value != NULL)
50bc5531deSDag-Erling Smørgrav 		ASSERT_INT_EQ(sshbuf_put_cstring(sect, value), 0);
51bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_stringb(b, sect), 0);
52bc5531deSDag-Erling Smørgrav 	sshbuf_free(sect);
53bc5531deSDag-Erling Smørgrav }
54bc5531deSDag-Erling Smørgrav 
5519261079SEd Maste #ifdef WITH_OPENSSL
56bc5531deSDag-Erling Smørgrav static void
build_cert(struct sshbuf * b,struct sshkey * k,const char * type,struct sshkey * sign_key,struct sshkey * ca_key,const char * sig_alg)5719261079SEd Maste build_cert(struct sshbuf *b, struct sshkey *k, const char *type,
5819261079SEd Maste     struct sshkey *sign_key, struct sshkey *ca_key,
59acc1a9efSDag-Erling Smørgrav     const char *sig_alg)
60a0ee8cc6SDag-Erling Smørgrav {
61a0ee8cc6SDag-Erling Smørgrav 	struct sshbuf *ca_buf, *pk, *principals, *critopts, *exts;
62a0ee8cc6SDag-Erling Smørgrav 	u_char *sigblob;
63a0ee8cc6SDag-Erling Smørgrav 	size_t siglen;
64a0ee8cc6SDag-Erling Smørgrav 
65a0ee8cc6SDag-Erling Smørgrav 	ca_buf = sshbuf_new();
66bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(ca_buf, NULL);
67bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_putb(ca_key, ca_buf), 0);
68a0ee8cc6SDag-Erling Smørgrav 
69a0ee8cc6SDag-Erling Smørgrav 	/*
70a0ee8cc6SDag-Erling Smørgrav 	 * Get the public key serialisation by rendering the key and skipping
71a0ee8cc6SDag-Erling Smørgrav 	 * the type string. This is a bit of a hack :/
72a0ee8cc6SDag-Erling Smørgrav 	 */
73a0ee8cc6SDag-Erling Smørgrav 	pk = sshbuf_new();
74bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(pk, NULL);
75bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_putb_plain(k, pk), 0);
76a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_skip_string(pk), 0);
77a0ee8cc6SDag-Erling Smørgrav 
78a0ee8cc6SDag-Erling Smørgrav 	principals = sshbuf_new();
79bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(principals, NULL);
80a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_cstring(principals, "gsamsa"), 0);
81a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_cstring(principals, "gregor"), 0);
82a0ee8cc6SDag-Erling Smørgrav 
83a0ee8cc6SDag-Erling Smørgrav 	critopts = sshbuf_new();
84bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(critopts, NULL);
851f474190SStefan Eßer 	put_opt(critopts, "force-command", _PATH_LOCALBASE "/bin/nethack");
86bc5531deSDag-Erling Smørgrav 	put_opt(critopts, "source-address", "192.168.0.0/24,127.0.0.1,::1");
87a0ee8cc6SDag-Erling Smørgrav 
88a0ee8cc6SDag-Erling Smørgrav 	exts = sshbuf_new();
89bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(exts, NULL);
90bc5531deSDag-Erling Smørgrav 	put_opt(critopts, "permit-X11-forwarding", NULL);
91a0ee8cc6SDag-Erling Smørgrav 
92a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_cstring(b, type), 0);
93a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_cstring(b, "noncenoncenonce!"), 0); /* nonce */
94a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_putb(b, pk), 0); /* public key serialisation */
95a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_u64(b, 1234), 0); /* serial */
96a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_u32(b, SSH2_CERT_TYPE_USER), 0); /* type */
97a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_cstring(b, "gregor"), 0); /* key ID */
98a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_stringb(b, principals), 0); /* principals */
99a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_u64(b, 0), 0); /* start */
100a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_u64(b, 0xffffffffffffffffULL), 0); /* end */
101a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_stringb(b, critopts), 0); /* options */
102a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_stringb(b, exts), 0); /* extensions */
103a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_string(b, NULL, 0), 0); /* reserved */
104a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_stringb(b, ca_buf), 0); /* signature key */
105a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_sign(sign_key, &sigblob, &siglen,
10619261079SEd Maste 	    sshbuf_ptr(b), sshbuf_len(b), sig_alg, NULL, NULL, 0), 0);
107a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshbuf_put_string(b, sigblob, siglen), 0); /* signature */
108a0ee8cc6SDag-Erling Smørgrav 
109a0ee8cc6SDag-Erling Smørgrav 	free(sigblob);
110a0ee8cc6SDag-Erling Smørgrav 	sshbuf_free(ca_buf);
111a0ee8cc6SDag-Erling Smørgrav 	sshbuf_free(exts);
112a0ee8cc6SDag-Erling Smørgrav 	sshbuf_free(critopts);
113a0ee8cc6SDag-Erling Smørgrav 	sshbuf_free(principals);
114a0ee8cc6SDag-Erling Smørgrav 	sshbuf_free(pk);
115a0ee8cc6SDag-Erling Smørgrav }
11619261079SEd Maste #endif /* WITH_OPENSSL */
117a0ee8cc6SDag-Erling Smørgrav 
118bc5531deSDag-Erling Smørgrav static void
signature_test(struct sshkey * k,struct sshkey * bad,const char * sig_alg,const u_char * d,size_t l)119acc1a9efSDag-Erling Smørgrav signature_test(struct sshkey *k, struct sshkey *bad, const char *sig_alg,
120acc1a9efSDag-Erling Smørgrav     const u_char *d, size_t l)
121bc5531deSDag-Erling Smørgrav {
122bc5531deSDag-Erling Smørgrav 	size_t len;
123bc5531deSDag-Erling Smørgrav 	u_char *sig;
124bc5531deSDag-Erling Smørgrav 
12519261079SEd Maste 	ASSERT_INT_EQ(sshkey_sign(k, &sig, &len, d, l, sig_alg,
12619261079SEd Maste 	    NULL, NULL, 0), 0);
127bc5531deSDag-Erling Smørgrav 	ASSERT_SIZE_T_GT(len, 8);
128bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(sig, NULL);
12919261079SEd Maste 	ASSERT_INT_EQ(sshkey_verify(k, sig, len, d, l, NULL, 0, NULL), 0);
13019261079SEd Maste 	ASSERT_INT_NE(sshkey_verify(bad, sig, len, d, l, NULL, 0, NULL), 0);
131bc5531deSDag-Erling Smørgrav 	/* Fuzz test is more comprehensive, this is just a smoke test */
132bc5531deSDag-Erling Smørgrav 	sig[len - 5] ^= 0x10;
13319261079SEd Maste 	ASSERT_INT_NE(sshkey_verify(k, sig, len, d, l, NULL, 0, NULL), 0);
134bc5531deSDag-Erling Smørgrav 	free(sig);
135bc5531deSDag-Erling Smørgrav }
136bc5531deSDag-Erling Smørgrav 
137bc5531deSDag-Erling Smørgrav static void
banana(u_char * s,size_t l)138bc5531deSDag-Erling Smørgrav banana(u_char *s, size_t l)
139bc5531deSDag-Erling Smørgrav {
140bc5531deSDag-Erling Smørgrav 	size_t o;
141bc5531deSDag-Erling Smørgrav 	const u_char the_banana[] = { 'b', 'a', 'n', 'a', 'n', 'a' };
142bc5531deSDag-Erling Smørgrav 
143bc5531deSDag-Erling Smørgrav 	for (o = 0; o < l; o += sizeof(the_banana)) {
144bc5531deSDag-Erling Smørgrav 		if (l - o < sizeof(the_banana)) {
145bc5531deSDag-Erling Smørgrav 			memcpy(s + o, "nanananana", l - o);
146bc5531deSDag-Erling Smørgrav 			break;
147bc5531deSDag-Erling Smørgrav 		}
148f374ba41SEd Maste 		memcpy(s + o, the_banana, sizeof(the_banana));
149bc5531deSDag-Erling Smørgrav 	}
150bc5531deSDag-Erling Smørgrav }
151bc5531deSDag-Erling Smørgrav 
152bc5531deSDag-Erling Smørgrav static void
signature_tests(struct sshkey * k,struct sshkey * bad,const char * sig_alg)153acc1a9efSDag-Erling Smørgrav signature_tests(struct sshkey *k, struct sshkey *bad, const char *sig_alg)
154bc5531deSDag-Erling Smørgrav {
155bc5531deSDag-Erling Smørgrav 	u_char i, buf[2049];
156bc5531deSDag-Erling Smørgrav 	size_t lens[] = {
157bc5531deSDag-Erling Smørgrav 		1, 2, 7, 8, 9, 15, 16, 17, 31, 32, 33, 127, 128, 129,
158bc5531deSDag-Erling Smørgrav 		255, 256, 257, 1023, 1024, 1025, 2047, 2048, 2049
159bc5531deSDag-Erling Smørgrav 	};
160bc5531deSDag-Erling Smørgrav 
161bc5531deSDag-Erling Smørgrav 	for (i = 0; i < (sizeof(lens)/sizeof(lens[0])); i++) {
162bc5531deSDag-Erling Smørgrav 		test_subtest_info("%s key, banana length %zu",
163bc5531deSDag-Erling Smørgrav 		    sshkey_type(k), lens[i]);
164bc5531deSDag-Erling Smørgrav 		banana(buf, lens[i]);
165acc1a9efSDag-Erling Smørgrav 		signature_test(k, bad, sig_alg, buf, lens[i]);
166bc5531deSDag-Erling Smørgrav 	}
167bc5531deSDag-Erling Smørgrav }
168bc5531deSDag-Erling Smørgrav 
169bc5531deSDag-Erling Smørgrav static struct sshkey *
get_private(const char * n)170bc5531deSDag-Erling Smørgrav get_private(const char *n)
171bc5531deSDag-Erling Smørgrav {
172bc5531deSDag-Erling Smørgrav 	struct sshbuf *b;
173bc5531deSDag-Erling Smørgrav 	struct sshkey *ret;
174bc5531deSDag-Erling Smørgrav 
175bc5531deSDag-Erling Smørgrav 	b = load_file(n);
176acc1a9efSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_parse_private_fileblob(b, "", &ret, NULL), 0);
177bc5531deSDag-Erling Smørgrav 	sshbuf_free(b);
178bc5531deSDag-Erling Smørgrav 	return ret;
179bc5531deSDag-Erling Smørgrav }
180bc5531deSDag-Erling Smørgrav 
181a0ee8cc6SDag-Erling Smørgrav void
sshkey_tests(void)182a0ee8cc6SDag-Erling Smørgrav sshkey_tests(void)
183a0ee8cc6SDag-Erling Smørgrav {
184a91a2465SEd Maste 	struct sshkey *k1 = NULL, *k2 = NULL, *k3 = NULL, *kf = NULL;
18519261079SEd Maste #ifdef WITH_OPENSSL
186a91a2465SEd Maste 	struct sshkey *k4 = NULL, *kr = NULL, *kd = NULL;
187bc5531deSDag-Erling Smørgrav #ifdef OPENSSL_HAS_ECC
188a91a2465SEd Maste 	struct sshkey *ke = NULL;
18919261079SEd Maste #endif /* OPENSSL_HAS_ECC */
19019261079SEd Maste #endif /* WITH_OPENSSL */
191a91a2465SEd Maste 	struct sshbuf *b = NULL;
192a0ee8cc6SDag-Erling Smørgrav 
193a0ee8cc6SDag-Erling Smørgrav 	TEST_START("new invalid");
194a0ee8cc6SDag-Erling Smørgrav 	k1 = sshkey_new(-42);
195a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(k1, NULL);
196a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
197a0ee8cc6SDag-Erling Smørgrav 
198a0ee8cc6SDag-Erling Smørgrav 	TEST_START("new/free KEY_UNSPEC");
199a0ee8cc6SDag-Erling Smørgrav 	k1 = sshkey_new(KEY_UNSPEC);
200a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1, NULL);
201a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
202a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
203a0ee8cc6SDag-Erling Smørgrav 
20419261079SEd Maste #ifdef WITH_OPENSSL
205a0ee8cc6SDag-Erling Smørgrav 	TEST_START("new/free KEY_RSA");
206a0ee8cc6SDag-Erling Smørgrav 	k1 = sshkey_new(KEY_RSA);
207a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1, NULL);
208a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->rsa, NULL);
209a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
210a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
211a0ee8cc6SDag-Erling Smørgrav 
212a91a2465SEd Maste #ifdef WITH_DSA
213a0ee8cc6SDag-Erling Smørgrav 	TEST_START("new/free KEY_DSA");
214a0ee8cc6SDag-Erling Smørgrav 	k1 = sshkey_new(KEY_DSA);
215a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1, NULL);
216a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->dsa, NULL);
217a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
218a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
219a91a2465SEd Maste #endif
220a0ee8cc6SDag-Erling Smørgrav 
221bc5531deSDag-Erling Smørgrav #ifdef OPENSSL_HAS_ECC
222a0ee8cc6SDag-Erling Smørgrav 	TEST_START("new/free KEY_ECDSA");
223a0ee8cc6SDag-Erling Smørgrav 	k1 = sshkey_new(KEY_ECDSA);
224a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1, NULL);
225a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(k1->ecdsa, NULL);  /* Can't allocate without NID */
226a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
227a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
228bc5531deSDag-Erling Smørgrav #endif
229a0ee8cc6SDag-Erling Smørgrav 
230a0ee8cc6SDag-Erling Smørgrav 	TEST_START("new/free KEY_ED25519");
231a0ee8cc6SDag-Erling Smørgrav 	k1 = sshkey_new(KEY_ED25519);
232a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1, NULL);
233a0ee8cc6SDag-Erling Smørgrav 	/* These should be blank until key loaded or generated */
234a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(k1->ed25519_sk, NULL);
235a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(k1->ed25519_pk, NULL);
236a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
237a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
238a0ee8cc6SDag-Erling Smørgrav 
239a0ee8cc6SDag-Erling Smørgrav 	TEST_START("generate KEY_RSA too small modulus");
240a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_RSA, 128, &k1),
2414f52dfbbSDag-Erling Smørgrav 	    SSH_ERR_KEY_LENGTH);
242a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(k1, NULL);
243a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
244a0ee8cc6SDag-Erling Smørgrav 
245a0ee8cc6SDag-Erling Smørgrav 	TEST_START("generate KEY_RSA too large modulus");
246a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_RSA, 1 << 20, &k1),
2474f52dfbbSDag-Erling Smørgrav 	    SSH_ERR_KEY_LENGTH);
248a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(k1, NULL);
249a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
250a0ee8cc6SDag-Erling Smørgrav 
251a91a2465SEd Maste #ifdef WITH_DSA
252a0ee8cc6SDag-Erling Smørgrav 	TEST_START("generate KEY_DSA wrong bits");
253a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_DSA, 2048, &k1),
2544f52dfbbSDag-Erling Smørgrav 	    SSH_ERR_KEY_LENGTH);
255a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(k1, NULL);
256a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
257a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
258a91a2465SEd Maste #endif
259a0ee8cc6SDag-Erling Smørgrav 
260bc5531deSDag-Erling Smørgrav #ifdef OPENSSL_HAS_ECC
261a0ee8cc6SDag-Erling Smørgrav 	TEST_START("generate KEY_ECDSA wrong bits");
262a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_ECDSA, 42, &k1),
2634f52dfbbSDag-Erling Smørgrav 	    SSH_ERR_KEY_LENGTH);
264a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(k1, NULL);
265a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
266a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
267bc5531deSDag-Erling Smørgrav #endif
268a0ee8cc6SDag-Erling Smørgrav 
269a0ee8cc6SDag-Erling Smørgrav 	TEST_START("generate KEY_RSA");
270eccfee6eSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_RSA, 767, &kr),
2714f52dfbbSDag-Erling Smørgrav 	    SSH_ERR_KEY_LENGTH);
272eccfee6eSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_RSA, 1024, &kr), 0);
273a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(kr, NULL);
274a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(kr->rsa, NULL);
2752a01feabSEd Maste 	ASSERT_PTR_NE(rsa_n(kr), NULL);
2762a01feabSEd Maste 	ASSERT_PTR_NE(rsa_e(kr), NULL);
2772a01feabSEd Maste 	ASSERT_PTR_NE(rsa_p(kr), NULL);
2782a01feabSEd Maste 	ASSERT_INT_EQ(BN_num_bits(rsa_n(kr)), 1024);
279a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
280a0ee8cc6SDag-Erling Smørgrav 
281a91a2465SEd Maste #ifdef WITH_DSA
282a0ee8cc6SDag-Erling Smørgrav 	TEST_START("generate KEY_DSA");
283a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_DSA, 1024, &kd), 0);
284a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(kd, NULL);
285a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(kd->dsa, NULL);
2862a01feabSEd Maste 	ASSERT_PTR_NE(dsa_g(kd), NULL);
2872a01feabSEd Maste 	ASSERT_PTR_NE(dsa_priv_key(kd), NULL);
288a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
289a91a2465SEd Maste #endif
290a0ee8cc6SDag-Erling Smørgrav 
291a0ee8cc6SDag-Erling Smørgrav #ifdef OPENSSL_HAS_ECC
292a0ee8cc6SDag-Erling Smørgrav 	TEST_START("generate KEY_ECDSA");
293a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_ECDSA, 256, &ke), 0);
294a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(ke, NULL);
295a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(ke->ecdsa, NULL);
296a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(EC_KEY_get0_public_key(ke->ecdsa), NULL);
297a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(EC_KEY_get0_private_key(ke->ecdsa), NULL);
298a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
29919261079SEd Maste #endif /* OPENSSL_HAS_ECC */
30019261079SEd Maste #endif /* WITH_OPENSSL */
301a0ee8cc6SDag-Erling Smørgrav 
302a0ee8cc6SDag-Erling Smørgrav 	TEST_START("generate KEY_ED25519");
303a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_ED25519, 256, &kf), 0);
304a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(kf, NULL);
305a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(kf->type, KEY_ED25519);
306a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(kf->ed25519_pk, NULL);
307a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(kf->ed25519_sk, NULL);
308a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
309a0ee8cc6SDag-Erling Smørgrav 
31019261079SEd Maste #ifdef WITH_OPENSSL
311a0ee8cc6SDag-Erling Smørgrav 	TEST_START("demote KEY_RSA");
3122f513db7SEd Maste 	ASSERT_INT_EQ(sshkey_from_private(kr, &k1), 0);
313a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1, NULL);
314a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(kr, k1);
315a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(k1->type, KEY_RSA);
316a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->rsa, NULL);
3172a01feabSEd Maste 	ASSERT_PTR_NE(rsa_n(k1), NULL);
3182a01feabSEd Maste 	ASSERT_PTR_NE(rsa_e(k1), NULL);
3192a01feabSEd Maste 	ASSERT_PTR_EQ(rsa_p(k1), NULL);
320a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
321a0ee8cc6SDag-Erling Smørgrav 
322a0ee8cc6SDag-Erling Smørgrav 	TEST_START("equal KEY_RSA/demoted KEY_RSA");
323a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(kr, k1), 1);
324a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
325a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
326a0ee8cc6SDag-Erling Smørgrav 
327a91a2465SEd Maste #ifdef WITH_DSA
328a0ee8cc6SDag-Erling Smørgrav 	TEST_START("demote KEY_DSA");
3292f513db7SEd Maste 	ASSERT_INT_EQ(sshkey_from_private(kd, &k1), 0);
330a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1, NULL);
331a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(kd, k1);
332a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(k1->type, KEY_DSA);
333a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->dsa, NULL);
3342a01feabSEd Maste 	ASSERT_PTR_NE(dsa_g(k1), NULL);
3352a01feabSEd Maste 	ASSERT_PTR_EQ(dsa_priv_key(k1), NULL);
336a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
337a0ee8cc6SDag-Erling Smørgrav 
338a0ee8cc6SDag-Erling Smørgrav 	TEST_START("equal KEY_DSA/demoted KEY_DSA");
339a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(kd, k1), 1);
340a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
341a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
342a91a2465SEd Maste #endif
343a0ee8cc6SDag-Erling Smørgrav 
344a0ee8cc6SDag-Erling Smørgrav #ifdef OPENSSL_HAS_ECC
345a0ee8cc6SDag-Erling Smørgrav 	TEST_START("demote KEY_ECDSA");
3462f513db7SEd Maste 	ASSERT_INT_EQ(sshkey_from_private(ke, &k1), 0);
347a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1, NULL);
348a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(ke, k1);
349a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(k1->type, KEY_ECDSA);
350a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->ecdsa, NULL);
351a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(k1->ecdsa_nid, ke->ecdsa_nid);
352a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(EC_KEY_get0_public_key(ke->ecdsa), NULL);
353a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(EC_KEY_get0_private_key(k1->ecdsa), NULL);
354a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
355a0ee8cc6SDag-Erling Smørgrav 
356a0ee8cc6SDag-Erling Smørgrav 	TEST_START("equal KEY_ECDSA/demoted KEY_ECDSA");
357a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(ke, k1), 1);
358a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
359a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
36019261079SEd Maste #endif /* OPENSSL_HAS_ECC */
36119261079SEd Maste #endif /* WITH_OPENSSL */
362a0ee8cc6SDag-Erling Smørgrav 
363a0ee8cc6SDag-Erling Smørgrav 	TEST_START("demote KEY_ED25519");
3642f513db7SEd Maste 	ASSERT_INT_EQ(sshkey_from_private(kf, &k1), 0);
365a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1, NULL);
366a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(kf, k1);
367a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(k1->type, KEY_ED25519);
368a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->ed25519_pk, NULL);
369a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(k1->ed25519_sk, NULL);
370a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
371a0ee8cc6SDag-Erling Smørgrav 
372a0ee8cc6SDag-Erling Smørgrav 	TEST_START("equal KEY_ED25519/demoted KEY_ED25519");
373a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(kf, k1), 1);
374a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
375a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
376a0ee8cc6SDag-Erling Smørgrav 
37719261079SEd Maste #ifdef WITH_OPENSSL
378a0ee8cc6SDag-Erling Smørgrav 	TEST_START("equal mismatched key types");
379a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(kd, kr), 0);
380a0ee8cc6SDag-Erling Smørgrav #ifdef OPENSSL_HAS_ECC
381a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(kd, ke), 0);
382a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(kr, ke), 0);
383a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(ke, kf), 0);
38419261079SEd Maste #endif /* OPENSSL_HAS_ECC */
385a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(kd, kf), 0);
386a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
38719261079SEd Maste #endif /* WITH_OPENSSL */
388a0ee8cc6SDag-Erling Smørgrav 
389a0ee8cc6SDag-Erling Smørgrav 	TEST_START("equal different keys");
39019261079SEd Maste #ifdef WITH_OPENSSL
391eccfee6eSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_RSA, 1024, &k1), 0);
392a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(kr, k1), 0);
393a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
394a0ee8cc6SDag-Erling Smørgrav #ifdef OPENSSL_HAS_ECC
395a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_ECDSA, 256, &k1), 0);
396a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(ke, k1), 0);
397a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
39819261079SEd Maste #endif /* OPENSSL_HAS_ECC */
39919261079SEd Maste #endif /* WITH_OPENSSL */
400a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_generate(KEY_ED25519, 256, &k1), 0);
401a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_equal(kf, k1), 0);
402a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
403a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
404a0ee8cc6SDag-Erling Smørgrav 
40519261079SEd Maste #ifdef WITH_OPENSSL
406a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(kr);
407a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(kd);
408a0ee8cc6SDag-Erling Smørgrav #ifdef OPENSSL_HAS_ECC
409a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(ke);
41019261079SEd Maste #endif /* OPENSSL_HAS_ECC */
41119261079SEd Maste #endif /* WITH_OPENSSL */
412a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(kf);
413a0ee8cc6SDag-Erling Smørgrav 
414bc5531deSDag-Erling Smørgrav 	TEST_START("certify key");
415bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_load_public(test_data_file("ed25519_1.pub"),
416bc5531deSDag-Erling Smørgrav 	    &k1, NULL), 0);
417bc5531deSDag-Erling Smørgrav 	k2 = get_private("ed25519_2");
418eccfee6eSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_to_certified(k1), 0);
419bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->cert, NULL);
420bc5531deSDag-Erling Smørgrav 	k1->cert->type = SSH2_CERT_TYPE_USER;
421bc5531deSDag-Erling Smørgrav 	k1->cert->serial = 1234;
422bc5531deSDag-Erling Smørgrav 	k1->cert->key_id = strdup("estragon");
423bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->cert->key_id, NULL);
424bc5531deSDag-Erling Smørgrav 	k1->cert->principals = calloc(4, sizeof(*k1->cert->principals));
425bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->cert->principals, NULL);
426bc5531deSDag-Erling Smørgrav 	k1->cert->principals[0] = strdup("estragon");
427bc5531deSDag-Erling Smørgrav 	k1->cert->principals[1] = strdup("vladimir");
428bc5531deSDag-Erling Smørgrav 	k1->cert->principals[2] = strdup("pozzo");
429bc5531deSDag-Erling Smørgrav 	k1->cert->principals[3] = strdup("lucky");
430bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->cert->principals[0], NULL);
431bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->cert->principals[1], NULL);
432bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->cert->principals[2], NULL);
433bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->cert->principals[3], NULL);
434190cef3dSDag-Erling Smørgrav 	k1->cert->nprincipals = 4;
435bc5531deSDag-Erling Smørgrav 	k1->cert->valid_after = 0;
436bc5531deSDag-Erling Smørgrav 	k1->cert->valid_before = (u_int64_t)-1;
437190cef3dSDag-Erling Smørgrav 	sshbuf_free(k1->cert->critical);
438bc5531deSDag-Erling Smørgrav 	k1->cert->critical = sshbuf_new();
439bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->cert->critical, NULL);
440190cef3dSDag-Erling Smørgrav 	sshbuf_free(k1->cert->extensions);
441bc5531deSDag-Erling Smørgrav 	k1->cert->extensions = sshbuf_new();
442bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(k1->cert->extensions, NULL);
443bc5531deSDag-Erling Smørgrav 	put_opt(k1->cert->critical, "force-command", "/usr/bin/true");
444bc5531deSDag-Erling Smørgrav 	put_opt(k1->cert->critical, "source-address", "127.0.0.1");
445bc5531deSDag-Erling Smørgrav 	put_opt(k1->cert->extensions, "permit-X11-forwarding", NULL);
446bc5531deSDag-Erling Smørgrav 	put_opt(k1->cert->extensions, "permit-agent-forwarding", NULL);
447bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_from_private(k2, &k1->cert->signature_key), 0);
44819261079SEd Maste 	ASSERT_INT_EQ(sshkey_certify(k1, k2, NULL, NULL, NULL), 0);
449bc5531deSDag-Erling Smørgrav 	b = sshbuf_new();
450bc5531deSDag-Erling Smørgrav 	ASSERT_PTR_NE(b, NULL);
451bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_putb(k1, b), 0);
452bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_from_blob(sshbuf_ptr(b), sshbuf_len(b), &k3), 0);
453bc5531deSDag-Erling Smørgrav 
454bc5531deSDag-Erling Smørgrav 	sshkey_free(k1);
455bc5531deSDag-Erling Smørgrav 	sshkey_free(k2);
456bc5531deSDag-Erling Smørgrav 	sshkey_free(k3);
457bc5531deSDag-Erling Smørgrav 	sshbuf_reset(b);
458bc5531deSDag-Erling Smørgrav 	TEST_DONE();
459bc5531deSDag-Erling Smørgrav 
46019261079SEd Maste #ifdef WITH_OPENSSL
461bc5531deSDag-Erling Smørgrav 	TEST_START("sign and verify RSA");
462bc5531deSDag-Erling Smørgrav 	k1 = get_private("rsa_1");
463bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_load_public(test_data_file("rsa_2.pub"), &k2,
464bc5531deSDag-Erling Smørgrav 	    NULL), 0);
465acc1a9efSDag-Erling Smørgrav 	signature_tests(k1, k2, "ssh-rsa");
466acc1a9efSDag-Erling Smørgrav 	sshkey_free(k1);
467acc1a9efSDag-Erling Smørgrav 	sshkey_free(k2);
468acc1a9efSDag-Erling Smørgrav 	TEST_DONE();
469acc1a9efSDag-Erling Smørgrav 
470acc1a9efSDag-Erling Smørgrav 	TEST_START("sign and verify RSA-SHA256");
471acc1a9efSDag-Erling Smørgrav 	k1 = get_private("rsa_1");
472acc1a9efSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_load_public(test_data_file("rsa_2.pub"), &k2,
473acc1a9efSDag-Erling Smørgrav 	    NULL), 0);
474acc1a9efSDag-Erling Smørgrav 	signature_tests(k1, k2, "rsa-sha2-256");
475acc1a9efSDag-Erling Smørgrav 	sshkey_free(k1);
476acc1a9efSDag-Erling Smørgrav 	sshkey_free(k2);
477acc1a9efSDag-Erling Smørgrav 	TEST_DONE();
478acc1a9efSDag-Erling Smørgrav 
479acc1a9efSDag-Erling Smørgrav 	TEST_START("sign and verify RSA-SHA512");
480acc1a9efSDag-Erling Smørgrav 	k1 = get_private("rsa_1");
481acc1a9efSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_load_public(test_data_file("rsa_2.pub"), &k2,
482acc1a9efSDag-Erling Smørgrav 	    NULL), 0);
483acc1a9efSDag-Erling Smørgrav 	signature_tests(k1, k2, "rsa-sha2-512");
484bc5531deSDag-Erling Smørgrav 	sshkey_free(k1);
485bc5531deSDag-Erling Smørgrav 	sshkey_free(k2);
486bc5531deSDag-Erling Smørgrav 	TEST_DONE();
487bc5531deSDag-Erling Smørgrav 
488a91a2465SEd Maste #ifdef WITH_DSA
489bc5531deSDag-Erling Smørgrav 	TEST_START("sign and verify DSA");
490bc5531deSDag-Erling Smørgrav 	k1 = get_private("dsa_1");
491bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_load_public(test_data_file("dsa_2.pub"), &k2,
492bc5531deSDag-Erling Smørgrav 	    NULL), 0);
493acc1a9efSDag-Erling Smørgrav 	signature_tests(k1, k2, NULL);
494bc5531deSDag-Erling Smørgrav 	sshkey_free(k1);
495bc5531deSDag-Erling Smørgrav 	sshkey_free(k2);
496bc5531deSDag-Erling Smørgrav 	TEST_DONE();
497a91a2465SEd Maste #endif
498bc5531deSDag-Erling Smørgrav 
499bc5531deSDag-Erling Smørgrav #ifdef OPENSSL_HAS_ECC
500bc5531deSDag-Erling Smørgrav 	TEST_START("sign and verify ECDSA");
501bc5531deSDag-Erling Smørgrav 	k1 = get_private("ecdsa_1");
502bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_load_public(test_data_file("ecdsa_2.pub"), &k2,
503bc5531deSDag-Erling Smørgrav 	    NULL), 0);
504acc1a9efSDag-Erling Smørgrav 	signature_tests(k1, k2, NULL);
505bc5531deSDag-Erling Smørgrav 	sshkey_free(k1);
506bc5531deSDag-Erling Smørgrav 	sshkey_free(k2);
507bc5531deSDag-Erling Smørgrav 	TEST_DONE();
50819261079SEd Maste #endif /* OPENSSL_HAS_ECC */
50919261079SEd Maste #endif /* WITH_OPENSSL */
510bc5531deSDag-Erling Smørgrav 
511bc5531deSDag-Erling Smørgrav 	TEST_START("sign and verify ED25519");
512bc5531deSDag-Erling Smørgrav 	k1 = get_private("ed25519_1");
513bc5531deSDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_load_public(test_data_file("ed25519_2.pub"), &k2,
514bc5531deSDag-Erling Smørgrav 	    NULL), 0);
515acc1a9efSDag-Erling Smørgrav 	signature_tests(k1, k2, NULL);
516bc5531deSDag-Erling Smørgrav 	sshkey_free(k1);
517bc5531deSDag-Erling Smørgrav 	sshkey_free(k2);
518bc5531deSDag-Erling Smørgrav 	TEST_DONE();
519a0ee8cc6SDag-Erling Smørgrav 
52019261079SEd Maste #ifdef WITH_OPENSSL
521a0ee8cc6SDag-Erling Smørgrav 	TEST_START("nested certificate");
522a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_load_cert(test_data_file("rsa_1"), &k1), 0);
523a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_load_public(test_data_file("rsa_1.pub"), &k2,
524a0ee8cc6SDag-Erling Smørgrav 	    NULL), 0);
525557f75e5SDag-Erling Smørgrav 	k3 = get_private("rsa_1");
526acc1a9efSDag-Erling Smørgrav 	build_cert(b, k2, "ssh-rsa-cert-v01@openssh.com", k3, k1, NULL);
527a0ee8cc6SDag-Erling Smørgrav 	ASSERT_INT_EQ(sshkey_from_blob(sshbuf_ptr(b), sshbuf_len(b), &k4),
528a0ee8cc6SDag-Erling Smørgrav 	    SSH_ERR_KEY_CERT_INVALID_SIGN_KEY);
529a0ee8cc6SDag-Erling Smørgrav 	ASSERT_PTR_EQ(k4, NULL);
530a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k1);
531a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k2);
532a0ee8cc6SDag-Erling Smørgrav 	sshkey_free(k3);
533bc5531deSDag-Erling Smørgrav 	sshbuf_free(b);
534a0ee8cc6SDag-Erling Smørgrav 	TEST_DONE();
53519261079SEd Maste #endif /* WITH_OPENSSL */
536a0ee8cc6SDag-Erling Smørgrav }
537