aboutsummaryrefslogtreecommitdiffstats
path: root/tests
AgeCommit message (Expand)AuthorFilesLines
2023-03-20test: Fix test expectation based on kernel configHEADmasterPavel Reichl2-2/+30
2020-07-07Add the ability to supply filters to watches set with keyctlDavid Howells3-0/+166
2020-07-07test: Use notifications in testingDavid Howells2-20/+348
2020-07-07Add a notification facility for watching for key changesDavid Howells1-0/+1
2020-07-07Revert "Add a notification facility for watching for key changes"David Howells1-1/+0
2020-07-07Revert "test: Use notifications in testing"David Howells2-348/+20
2020-07-07Revert "Add the ability to supply filters to watches set with keyctl"David Howells3-160/+0
2020-07-06Add the ability to supply filters to watches set with keyctlDavid Howells3-0/+160
2020-07-06test: Use notifications in testingDavid Howells2-20/+348
2020-07-06Add a notification facility for watching for key changesDavid Howells1-0/+1
2019-09-04tests: Use hex input for keyctl/dh_compute/bad-argsDavid Howells1-41/+41
2019-09-04tests/search: test a found key without search permissionsBen Boeckel1-5/+29
2019-09-04tests/search: test searching with a mismatched typeBen Boeckel1-0/+5
2019-09-04tests/reading: fix test commentBen Boeckel1-1/+1
2019-09-04test/instantiating: test bad arguments for `keyctl reject`Ben Boeckel2-0/+36
2019-09-04tests/instantiating: test the unlinked keyidBen Boeckel1-3/+3
2019-09-04tests/timeout: test actions on an expired keyring as wellBen Boeckel1-0/+15
2019-09-04tests: fix typos in test commentsBen Boeckel9-11/+11
2019-09-04tests: remove some trailing whitespaceBen Boeckel4-15/+15
2019-09-04tests: fix some typos in marker linesBen Boeckel1-1/+1
2019-09-04tests/toolbox: detect endianness with PIE executablesBen Boeckel1-2/+2
2019-09-04test: Fold expect_keyid into create_key and suchlikeDavid Howells51-468/+559
2019-08-19test: Test trusted keyring featuresDavid Howells1-0/+101
2019-08-19test: Use hex-converting padd for dh_compute testsDavid Howells1-124/+124
2019-08-19keyctl: Allow add, padd and suchlike to take hex-encoded dataDavid Howells6-8/+37
2019-08-19test: Check that KEYCTL_SESSION_TO_PARENT worksDavid Howells2-0/+68
2019-08-19Add a symbolic ID to numeric ID keyctl commandDavid Howells4-0/+142
2019-08-19test: Test all possible type, description and payload lengths to add_keyDavid Howells1-0/+34
2019-06-19test: Use capabilities query function in test scriptsDavid Howells1-36/+42
2019-06-19Provide the ability to query subsystem capabilitiesDavid Howells3-0/+74
2019-06-19Add support for KEYCTL_MOVEDavid Howells5-0/+568
2019-04-26TEST: Add requirementDavid Howells1-1/+2
2019-04-17TEST: Apply test exclusions for RHEL-8David Howells1-1/+4
2018-08-21TEST: Add a missing backslashDavid Howells1-1/+1
2017-06-27tests/bz1031154: skip if selinux is disabledArtem Savkov2-0/+10
2017-06-08TEST: Add KDF leading zero testMat Martineau1-0/+10
2017-06-08Add the interface logic to support DH with KDF handling support.Stephan Müller2-0/+212
2017-06-08TEST: Add tests for restricted keyring configurationMat Martineau4-0/+593
2016-12-13TEST: Use multiline comparison function for DH testMat Martineau1-9/+11
2016-12-13TEST: Add expect_multiline toolbox functionMat Martineau1-0/+19
2016-12-13TEST: Use correct variable when checking for DH functionalityMat Martineau2-2/+2
2016-12-13TEST: Add Diffie-Hellman testsMat Martineau5-0/+236
2016-02-26TEST: Fix endianness determinationDavid Howells1-2/+2
2015-12-22TEST: Fix a couple of RHEL checks:David Howells3-3/+41
2015-12-21Re: [PATCH 2/2] runtest.sh: add automated modeJeffrey Bastian1-1/+10
2015-12-21Re: [PATCH 1/2] runtest.sh whitespace cleanupJeffrey Bastian1-5/+5
2015-12-21TEST: Maximum description length is limited in more recent kernelsDavid Howells1-3/+15
2015-12-21TEST: version_less_than() must compare releases if version sameDavid Howells1-0/+1
2015-12-21TEST: Use the lsb_release -s flag to trim the outputDavid Howells1-2/+2
2015-09-24TEST: Make testcase aware of a kernel behaviour changeChristian Kastner1-2/+12
2015-09-24TEST: Disable tests hitting bug in MIPS kernel < 3.19Christian Kastner6-25/+66
2014-11-14TEST: Print keyutils version testedKarel Srot1-0/+1
2014-10-21TEST: Allow skipping tests requiring installationChristian Kastner5-4/+45
2014-10-21TEST: Allow skipping of tests requiring rootChristian Kastner2-2/+13
2014-03-25TEST: 'keyctl invalidate' exists from keyutils-1.5.6, not keyutils-3.5-rc1tests-develDavid Howells1-1/+1
2014-03-18TEST: Disable AVC checking in the bz1031154 testcaseDavid Howells1-0/+4
2014-03-12TEST: Place exclusions for RHEL-5David Howells2-51/+59
2014-03-06TEST: Insert a delay in the key invalidation test to allow for gc delaysDavid Howells1-0/+3
2014-03-06TEST: Make it possible to use OSRELEASE with the version comparison functionsDavid Howells2-2/+2
2014-03-06TEST: Conditionalise usage and testing of key invalidationDavid Howells4-0/+27
2014-03-06TEST: keyctl padd tests can't use big_key type if it's not availableDavid Howells1-11/+14
2014-03-06TEST: keyctl show only takes an argument from 1.5.4 onwardsDavid Howells1-18/+20
2014-03-06TEST: Don't use "%..." key search commands generallyDavid Howells1-2/+3
2014-03-06TEST: Display the name of the test we're about to runDavid Howells1-0/+1
2014-03-06TEST: Can't do the bz1031154 test before 3.13-rc1David Howells2-0/+19
2014-03-06TEST: Make toolbox_report_result use its parametersDavid Howells1-2/+2
2014-03-06TEST: Add function to record skipped testsDavid Howells2-6/+9
2014-03-06TEST: Make sure the TEST envvar is setDavid Howells1-0/+19
2014-03-06TEST: Add kernel version checking supportDavid Howells4-2/+24
2014-03-06TEST: Include version.inc.sh from prepare.inc.shDavid Howells2-5/+6
2014-03-06TEST: Move all the version checking functions into version.inc.shDavid Howells2-44/+44
2014-02-28TEST: Test that keyrings of the same name can be linked together [RHBZ 1071346]David Howells1-0/+79
2014-02-27All files pertinent to the testsuite need to be declaredDavid Howells1-2/+1
2014-02-25TEST: Skip tests when external commands are unavailableTyler Hicks2-0/+25
2014-02-25TEST: Make endianness detection work with file 5.14Tyler Hicks1-2/+2
2014-02-25TEST: Explicitly use bashTyler Hicks64-65/+65
2014-02-21TEST: Fix some miscellaneous bitsDavid Howells2-2/+2
2014-01-15TEST: Make search/valid aware that the behaviour of the kernel changedDavid Howells1-1/+14
2013-12-19TEST: Check maximum size of payload to add_key()David Howells2-2/+58
2013-12-18TEST: Check depth of tree output by "keyctl show"David Howells1-0/+78
2013-12-17TEST: Key invalidationDavid Howells4-0/+150
2013-11-28TEST: Test for RHBZ 1031154David Howells2-0/+112
2013-11-28TEST: Test for RHBZ 1033467David Howells2-1/+68
2013-11-21TEST: Fix version number handlingDavid Howells3-64/+134
2013-10-31TEST: Fix link recursion test [try #2]David Howells1-1/+3
2013-10-31TEST: Fix mistype in keyctl/link/recursionDavid Howells1-1/+1
2013-08-12TEST: Keyring contents aren't ordered, so can't check orderingDavid Howells3-14/+10
2013-08-12TEST: A search for a revoked key should return EKEYREVOKEDDavid Howells1-1/+1
2013-08-12TEST: fix permissions on created keys and keyringsJan Stancek1-1/+12
2012-01-09TEST: Use lower gc_delay for some testsJan Stancek3-0/+32
2011-11-30TEST: Suppress the output of pushd/popd in runtest.shDavid Howells1-2/+2
2011-11-30TEST: Fix the version number extractorDavid Howells1-1/+1
2011-11-30TEST: Fix test of "keyctl show"David Howells1-3/+3
2011-11-15TEST: Handle timeouts betterDavid Howells2-2/+19
2011-11-15TEST: Unlink can now take a single argumentDavid Howells3-3/+134
2011-11-15TEST: Allow testing of a key's absence in a keyringDavid Howells2-7/+16
2011-11-15TEST: Allow non-root user runDavid Howells2-4/+30
2011-09-01TEST: Extract the version string from keyctlDavid Howells2-1/+58
2011-09-01TEST: keyctl/session/valid: Check to end of keyring description stringDavid Howells1-1/+1
2011-09-01TEST: Import the RHEL test suiteDavid Howells61-0/+4322