summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@redhat.com>2016-11-28 11:18:47 +0100
committerNikos Mavrogiannopoulos <nmav@redhat.com>2016-11-28 11:51:18 +0100
commit9587453e3a3f1331064837b408e5f92a9a5f7335 (patch)
tree5400337d6d9233e67ad2971ddd578d68936b697d
parent3979cbcb425b4088c822b0a75c78f5f1eef32291 (diff)
downloadgnutls-9587453e3a3f1331064837b408e5f92a9a5f7335.tar.gz
tests: added pkcs12 check with openssl generated structure and long password
-rw-r--r--tests/pkcs12-decode/Makefile.am2
-rw-r--r--tests/pkcs12-decode/openssl.p12bin0 -> 3669 bytes
-rwxr-xr-xtests/pkcs12-decode/pkcs122
3 files changed, 2 insertions, 2 deletions
diff --git a/tests/pkcs12-decode/Makefile.am b/tests/pkcs12-decode/Makefile.am
index 7180256ec9..8cc53d1ef7 100644
--- a/tests/pkcs12-decode/Makefile.am
+++ b/tests/pkcs12-decode/Makefile.am
@@ -20,7 +20,7 @@
# Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
EXTRA_DIST = client.p12 noclient.p12 unclient.p12 pkcs12_2certs.p12 \
- pkcs12_5certs.p12 test-null.p12 cert-ca.p12 sha256.p12
+ pkcs12_5certs.p12 test-null.p12 cert-ca.p12 sha256.p12 openssl.p12
dist_check_SCRIPTS = pkcs12
diff --git a/tests/pkcs12-decode/openssl.p12 b/tests/pkcs12-decode/openssl.p12
new file mode 100644
index 0000000000..b7915882a6
--- /dev/null
+++ b/tests/pkcs12-decode/openssl.p12
Binary files differ
diff --git a/tests/pkcs12-decode/pkcs12 b/tests/pkcs12-decode/pkcs12
index 0aa77468b6..6154cd4231 100755
--- a/tests/pkcs12-decode/pkcs12
+++ b/tests/pkcs12-decode/pkcs12
@@ -32,7 +32,7 @@ if test "x$1" != "x";then
fi
ret=0
-for p12 in 'client.p12 foobar' noclient.p12 unclient.p12 pkcs12_2certs.p12; do
+for p12 in "openssl.p12 CaudFocwijRupogDoicsApfiHadManUgNa" 'client.p12 foobar' noclient.p12 unclient.p12 pkcs12_2certs.p12; do
set -- $p12
file=$1
passwd=$2