Codebase list libcryptx-perl / d4e1f54
tests for encrypted EC private keys generated by openssl Karel Miko 10 years ago
12 changed file(s) with 120 addition(s) and 2 deletion(s). Raw diff Collapse all Expand all
327327 );
328328
329329 sub new {
330 my ($class, $f) = @_;
330 my ($class, $f, $p) = @_;
331331 my $self = _new();
332 $self->import_key($f) if $f;
332 $self->import_key($f, $p) if $f;
333333 return $self;
334334 }
335335
0 -----BEGIN EC PRIVATE KEY-----
1 Proc-Type: 4,ENCRYPTED
2 DEK-Info: AES-128-CBC,98245C830C9282F7937E13D1D5BA11EC
3
4 0Y85oZ2+BKXYwrkBjsZdj6gnhOAfS5yDVmEsxFCDug+R3+Kw3QvyIfO4MVo9iWoA
5 D7wtoRfbt2OlBaLVl553+6QrUoa2DyKf8kLHQs1x1/J7tJOMM4SCXjlrOaToQ0dT
6 o7fOnjQjHne16pjgBVqGilY/I79Ab85AnE4uw7vgEucBEiU0d3nrhwuS2Opnhzyx
7 009q9VLDPwY2+q7tXjTqnk9mCmQgsiaDJqY09wlauSukYPgVuOJFmi1VdkRSDKYZ
8 rUUsQvz6Q6Q+QirSlfHna+NhUgQ2eyhGszwcP6NU8iqIxI+NCwfFVuAzw539yYwS
9 8SICczoC/YRlaclayXuomQ==
10 -----END EC PRIVATE KEY-----
0 -----BEGIN EC PRIVATE KEY-----
1 Proc-Type: 4,ENCRYPTED
2 DEK-Info: AES-192-CBC,CF0DF9FBAECBEF5FCE53EF2264D61B50
3
4 dXLk+Rgos3L2WJRAtmJ690eHwjLhNeHppsdBS83T/xcJQtW//8Fkxa9XyJp4PG43
5 MxYt5x9bJysmRVZ5Z+lxrkwxh1P82Fj8lq8wJ0ijnxrdQUG8dj3M5b6TvXZ9Wwml
6 D5t28yduo4f+72UOAyfKLIbh/fbYg0sejdRaK6s1aFDpbhg1oKqhjldgPZsLB+M2
7 awzwlYtfQaCPxlGMSyfvanS4X7TL1KHcaX7g1ygvwBcqli85cIynZsaGKTj26Itb
8 pvOECs6IE81hsFbHBe4KeLakqVcqdo4wBwbwbrZANxk=
9 -----END EC PRIVATE KEY-----
0 -----BEGIN EC PRIVATE KEY-----
1 Proc-Type: 4,ENCRYPTED
2 DEK-Info: AES-256-CBC,5112DF71CEEE534741673D8F36CFF9FF
3
4 lqxba1ld8+3CaMQJWNWVPmHqaipNSSKeEPDShvdvTgUEGn6gaCxcS2volX0FPTRp
5 CS38ie3jOhbY6d8D62QCyMLFeY43nlzJnxJ2KdA8b7/RM+XXw9M/QK0xI7sMdDRp
6 JorqKquZWHa4YmhdEi7rUwMTycivBzO7dhadgpH5V0R3XvHYiZjGdGwNnFGb4VzU
7 fIeZWgMA86Vd8yP4vrMxzufcvY6Whjtnoj3ruHOdYU/Y93BdgmYojGWWdEanDp1k
8 WiBAEDQBtsfOZS2OTQ0dVMJX1HooTSn1U8yM/iKf1VcdXCvfZrOyHMkN1pEM2RYK
9 5/Bq5dfLXqiwbxWOKoelsQ==
10 -----END EC PRIVATE KEY-----
0 -----BEGIN EC PRIVATE KEY-----
1 Proc-Type: 4,ENCRYPTED
2 DEK-Info: CAMELLIA-128-CBC,118544E97AC088140AC1C0C06ABC759E
3
4 f/moV4xfY8b+3foS4l8MFfkdVYW1x3mausivtv3O7aMpJCS46bEvYvQ0xTPZwvDc
5 3jnxmkHGem6yaofmxcLDEpOV4Hr2sBGK4OAxtdv+w5BzN9U0iOTehG83nlcp280u
6 wkd8r2h4Yz7wyZZClGccPw7CGBcBwhkvhfAVK9p/qISDo2HKPSSAx5STZ1QhsIro
7 ALd+UGup+LLfckn2no1A1EAnq721XpYPJUyO0KacvZXGkGEX8FGpKcBfPHIZY01M
8 KaxsuEbxPldHFUDOWkT+ID3jPiSlUlurQtUKbagzPJS2opQXRcW5WiZZ/fgJMETV
9 mXrESk3A1j3eHEgqJlsWSQyNyxcvmc1EN8WFgzjwWBA3yaG/dyYyjjAOzaIOAwO8
10 QhOwQFD9t7JU0C2CKvgv/JAx/4maOyNUcncNY+4JlYrsV/U5Hp1kvGmjAZP7CVuD
11 -----END EC PRIVATE KEY-----
0 -----BEGIN EC PRIVATE KEY-----
1 Proc-Type: 4,ENCRYPTED
2 DEK-Info: CAMELLIA-192-CBC,3D2679B0FA9626F66AC2855E10732713
3
4 1xhoIqCYu1HBKVW0G8o3TKQQFkrD/KrOWTRNTCuP4WDVjCL7YLTBeJQbEuAxpuci
5 tICDjO0FSy5L4RjKOveoL+akG52LflnsWpYkwcxmsp+FIPHTR0sFZvkD5HDID0ZB
6 y2XpDhMNInVELjAcHGg8NfzrgLFb7xzgWBUTIONzqw4Komfkes31mIalbh+/V1Z4
7 ZE0r7BiOnd+NO2Rydw2u4zWRsgZBXdVTGm+97ZIWoiNLN6unAU1Q65gYRABg94nq
8 APFIJZz800WXIcCFFyrM7QsX2WCP5Q/121j8k0l5Quw+ylkziZSFxivcZXyM2a24
9 43gZt/1Hu5zVK0e4dDfUlQIDw5ugPO/B/ShkuaY1B12BMTf6EeNtAyBjFjX+TP+4
10 -----END EC PRIVATE KEY-----
0 -----BEGIN EC PRIVATE KEY-----
1 Proc-Type: 4,ENCRYPTED
2 DEK-Info: CAMELLIA-256-CBC,E1CB2335163192A57FD06C3279CFD052
3
4 z3zB6/uGCQL2Drl2lr3Hl/85yHdt/WFW/5XHka2SVO8v9scr77AJdshZyypPbFLi
5 ieS1lEedDbsADjwbyFrHQmO1Tz6vNfAfAnUCEVJnFcAxtkdeYabN25srhJ1pQYte
6 6vzi+7uOmNjLQRmSvN1NaA20JKuyFFEhSPKiVhK84tl6GOKhyu0ETzjjAP89RtDm
7 5+sHmGxedPonEDilAYcWo3Y55v0nbctwDhBQXio2VGgjw9QiCoa9pApjcNo9sr9S
8 uj/OWTTlaiiBTZQ7PJ93zeNkpomV4eZxrSVDPRTkAyR9emKScVLVZN8/rACgwZzi
9 t80ALww0VVnoyNuMqVh008fEE96X3MjixzdyXpOXfGeiXjFHCka+8M/SQ92C4G45
10 XFR0C2ql1yDeo4zoNihrsm0VXoz5M/beOGZtELoase0mNsqmOPmKQQKnb3Lkm0aE
11 +iuasKk3fQ5J30FLegrNr4xcLKO5ztkiykjMp/9G4dsm30iWEcdfJETMvYsfPXox
12 WptJWdMP6RtCyz9v+6KBjvHi05GHph+STgRm8QGUDVDaQdP27p2za9xJokWbzbxa
13 Hk0/WUBdboa0a7MTCUFJqVqT+IIHK4Y34DKqw1no7aki3UJJNiR4Dnlta7bR4m4q
14 yKCvFVaxKE+Y/WippfyKEZciiZxHprrQUCv+yy6rRGo=
15 -----END EC PRIVATE KEY-----
0 -----BEGIN EC PRIVATE KEY-----
1 Proc-Type: 4,ENCRYPTED
2 DEK-Info: DES-CBC,25CCB799403FC4A8
3
4 cVh3cIHbAHumbPxqkNyUTijnJxs5gAYx/R6XazSzfOv5AVniXWcBYXUz8xxu5ihG
5 njKhB/A7NnMrRBT3MU//Q16sKnnsC1YwRVFn5Ynzs0ZE+Z2XKHbV/pgRtlYWbgUA
6 fiXZttximkYqHr4BB0lfcm89jV8Ks50wGMmpADd/b09R5BhrYEt30poLqArKokZ+
7 YIxR/nf1pcd6frbvnQmR/6TiX6SNf+9GZohIkBhkcT24OTSEtLdJnQg4wCzwuKW/
8 oLKMPxKtHtQ=
9 -----END EC PRIVATE KEY-----
0 -----BEGIN EC PRIVATE KEY-----
1 Proc-Type: 4,ENCRYPTED
2 DEK-Info: DES-EDE3-CBC,BCC03F44667493FB
3
4 OcnqVLNcxYQyDJKMkWEFv1sLOFnui9hN8wPidDYS3rP1HTeFZRQeWznTtqAs6MAH
5 vFnHHLTYMJXlGJ/qSb9sJmRJw2XAkRUtsT6vxXvf0IhPTd5632aXSjewUllOfl+N
6 1tmztrOGWtHIms9Kz4noG1ApXhv66eUtLMDkiKR85D2Wai4yzyftFQyFT0BzFTxu
7 IHcZ7oDYYX50+iru0x9aP990jyXzzrlURLCpgtr940YkoLquudvyn9s/6wtKqeyG
8 SIEU6SHQhYrsiVTpQWMIUQc2T0HVoCoHBUGFAtj4wYA=
9 -----END EC PRIVATE KEY-----
0 -----BEGIN EC PRIVATE KEY-----
1 Proc-Type: 4,ENCRYPTED
2 DEK-Info: SEED-CBC,94487C737A60F0E41D5AF5A3BA0B155E
3
4 3MjBEjo9vDpSKd0UbyCngNl7dVJfxdEwqTOQw0rjl8qYBlvbdx+zSMQTixKXJR70
5 +Z+z1UvW415QTEyTArnuwwfDMkgGB5w3tr2+YuF8908vvtyX2GKvkdaEvFHdYb0X
6 8PSABZgiAPdjgzDDm3WZHj72wcgiJeXs+UCId2Aqueqxfd+qRT9UmpBUJ7VGlT6w
7 u3YV+1SbCqNZr/vV6XoJ5z8VuaXQiv2HuROzbqZ5gKSag4Mk9UlmMhLs6SeN40du
8 xQDZj3NStwbZUlPlJwkSMzmzjoyHMY5xFbKdtFB8LiYTYlDu7qQr2E/T2TviquBw
9 HobzhyW1rPKfJ/4uUpflww==
10 -----END EC PRIVATE KEY-----
1717 openssl gendsa -passout pass:secret -camellia128 -out dsa-camellia128.pem dsa-param.pem
1818 openssl gendsa -passout pass:secret -camellia192 -out dsa-camellia192.pem dsa-param.pem
1919 openssl gendsa -passout pass:secret -camellia256 -out dsa-camellia256.pem dsa-param.pem
20
21 openssl ecparam -out tmp.pem -name secp128r2 -genkey -param_enc explicit && openssl ec -param_enc explicit -passout pass:secret -des3 -out ec-des3.pem -in tmp.pem
22 openssl ecparam -out tmp.pem -name secp160k1 -genkey -param_enc explicit && openssl ec -param_enc explicit -passout pass:secret -des -out ec-des.pem -in tmp.pem
23 openssl ecparam -out tmp.pem -name secp160r1 -genkey -param_enc explicit && openssl ec -param_enc explicit -passout pass:secret -seed -out ec-seed.pem -in tmp.pem
24 openssl ecparam -out tmp.pem -name secp160r2 -genkey -param_enc explicit && openssl ec -param_enc explicit -passout pass:secret -aes128 -out ec-aes128.pem -in tmp.pem
25 openssl ecparam -out tmp.pem -name secp192k1 -genkey -param_enc explicit && openssl ec -param_enc explicit -passout pass:secret -aes192 -out ec-aes192.pem -in tmp.pem
26 openssl ecparam -out tmp.pem -name secp224k1 -genkey -param_enc explicit && openssl ec -param_enc explicit -passout pass:secret -aes256 -out ec-aes256.pem -in tmp.pem
27 openssl ecparam -out tmp.pem -name secp224r1 -genkey -param_enc explicit && openssl ec -param_enc explicit -passout pass:secret -camellia128 -out ec-camellia128.pem -in tmp.pem
28 openssl ecparam -out tmp.pem -name secp256k1 -genkey -param_enc explicit && openssl ec -param_enc explicit -passout pass:secret -camellia192 -out ec-camellia192.pem -in tmp.pem
29 openssl ecparam -out tmp.pem -name secp384r1 -genkey -param_enc explicit && openssl ec -param_enc explicit -passout pass:secret -camellia256 -out ec-camellia256.pem -in tmp.pem
2030
2131 openssl ecparam -list_curves
2232 openssl ecparam -out openssl_ec_secp112r1.pem -name secp112r1 -genkey -param_enc explicit
33
44 use Crypt::PK::RSA;
55 use Crypt::PK::DSA;
6 use Crypt::PK::ECC;
67
78 for my $f (qw/rsa-aes128.pem rsa-aes192.pem rsa-aes256.pem rsa-des.pem rsa-des3.pem rsa-seed.pem rsa-camellia128.pem rsa-camellia192.pem rsa-camellia256.pem/) {
89 my $pk = Crypt::PK::RSA->new("t/data/$f", 'secret');
1415 is($pk->is_private, 1, $f);
1516 }
1617
18 for my $f (qw/ec-aes128.pem ec-aes192.pem ec-aes256.pem ec-camellia128.pem ec-camellia192.pem ec-camellia256.pem ec-des.pem ec-des3.pem ec-seed.pem/) {
19 my $pk = Crypt::PK::ECC->new("t/data/$f", 'secret');
20 is($pk->is_private, 1, $f);
21 }
22
1723 done_testing;