summaryrefslogtreecommitdiff
path: root/test
diff options
context:
space:
mode:
authorAlex Aubuchon <alex@aub.dev>2019-05-28 14:28:59 -0700
committerRich Trott <rtrott@gmail.com>2019-06-10 09:56:38 -0700
commit668938bc94db6b258fd236aee25aedc0730072b0 (patch)
tree979f4acb19056afedab480bf8d2eb9c54853b1a4 /test
parenta596f8371e4470ff5ef4734bbe47f957698e504a (diff)
downloadandroid-node-v8-668938bc94db6b258fd236aee25aedc0730072b0.tar.gz
android-node-v8-668938bc94db6b258fd236aee25aedc0730072b0.tar.bz2
android-node-v8-668938bc94db6b258fd236aee25aedc0730072b0.zip
test: move dsa keypairs to fixtures/keys/
PR-URL: https://github.com/nodejs/node/pull/27962 Reviewed-By: Sam Roberts <vieuxtech@gmail.com> Reviewed-By: Ujjwal Sharma <usharma1998@gmail.com> Reviewed-By: Rich Trott <rtrott@gmail.com>
Diffstat (limited to 'test')
-rw-r--r--test/fixtures/keys/Makefile20
-rw-r--r--test/fixtures/keys/dsa_params.pem14
-rw-r--r--test/fixtures/keys/dsa_private.pem20
-rw-r--r--test/fixtures/keys/dsa_private_encrypted.pem23
-rw-r--r--test/fixtures/keys/dsa_private_pkcs8.pem15
-rw-r--r--test/fixtures/keys/dsa_public.pem20
-rw-r--r--test/fixtures/test_dsa_params.pem14
-rw-r--r--test/fixtures/test_dsa_pkcs8_privkey.pem15
-rw-r--r--test/fixtures/test_dsa_privkey.pem20
-rw-r--r--test/fixtures/test_dsa_privkey_encrypted.pem16
-rw-r--r--test/fixtures/test_dsa_pubkey.pem20
-rw-r--r--test/parallel/test-crypto-binary-default.js4
-rw-r--r--test/parallel/test-crypto-rsa-dsa.js10
13 files changed, 119 insertions, 92 deletions
diff --git a/test/fixtures/keys/Makefile b/test/fixtures/keys/Makefile
index c51991575e..03a3011056 100644
--- a/test/fixtures/keys/Makefile
+++ b/test/fixtures/keys/Makefile
@@ -24,6 +24,11 @@ all: \
dh512.pem \
dh1024.pem \
dh2048.pem \
+ dsa_params.pem \
+ dsa_private.pem \
+ dsa_private_encrypted.pem \
+ dsa_private_pkcs8.pem \
+ dsa_public.pem \
dsa1025.pem \
dsa_private_1025.pem \
dsa_private_encrypted_1025.pem \
@@ -564,6 +569,21 @@ dh1024.pem:
dh2048.pem:
openssl dhparam -out dh2048.pem 2048
+dsa_params.pem:
+ openssl dsaparam -out dsa_params.pem 2048
+
+dsa_private.pem: dsa_params.pem
+ openssl gendsa -out dsa_private.pem dsa_params.pem
+
+dsa_private_encrypted.pem: dsa_private.pem
+ openssl dsa -aes256 -in dsa_private.pem -passout 'pass:password' -out dsa_private_encrypted.pem
+
+dsa_private_pkcs8.pem: dsa_private.pem
+ openssl pkcs8 -topk8 -inform PEM -outform PEM -in dsa_private.pem -out dsa_private_pkcs8.pem -nocrypt
+
+dsa_public.pem: dsa_private.pem
+ openssl dsa -in dsa_private.pem -pubout -out dsa_public.pem
+
dsa1025.pem:
openssl dsaparam -out dsa1025.pem 1025
diff --git a/test/fixtures/keys/dsa_params.pem b/test/fixtures/keys/dsa_params.pem
new file mode 100644
index 0000000000..9052393fd2
--- /dev/null
+++ b/test/fixtures/keys/dsa_params.pem
@@ -0,0 +1,14 @@
+-----BEGIN DSA PARAMETERS-----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+-----END DSA PARAMETERS-----
diff --git a/test/fixtures/keys/dsa_private.pem b/test/fixtures/keys/dsa_private.pem
new file mode 100644
index 0000000000..3f64ae4e85
--- /dev/null
+++ b/test/fixtures/keys/dsa_private.pem
@@ -0,0 +1,20 @@
+-----BEGIN DSA PRIVATE KEY-----
+MIIDVwIBAAKCAQEAoSw3Ghf02sMSmd5k2rvSqf6eJPFO7fHDRyvDDbifjO6/BKSI
+kXM43qyCqddC04arKg7wc1QDEQ8gb13pCmnC0RBiljE6ke4yK46Q5JjiEKH9U1eC
+btTrhcGrLDgwbqvRM06EN6IfAL3OBF6YzS9wn3/EfSwW2Z8gAIkjZrTjEUTV+/gE
+AdfEgd/WAZxcc9zYKOwPy0/LjjldQw5fsPlIEkS1yJFlWMokSsZVYlJLR06h1S4k
+QoE3BqELirH/FQfJ36RMRFsaKZ6nQYS66Qc8rybQw2VlOJsqiRoTSDwREPz6j9oL
+Yh1Ee86j5Xt9jbiBrK33UbkTr/jBtO0J2PR0+wIhAIXIexS5LQJPSoi96k6OU4yr
+LLmAIY8gS9mdYTdbpwcdAoIBAQCCN3gTjFiPgBQ/bj/Edp9w90SA+dQ/VnnYDTMc
+z+Mi/8sgtlQ3O9CCFb0327YnOLwvxsmSadT9XrIq1/5jGD2VtjFDVlridjYASrje
+zR2kdr781G+bxtVNQuIOKZl9xqruCmHUSSRL/vuCR6pKsA81ZPfpdcLh3RYYxDIo
+TK6tVX4GrX5bcxGDIUCQiTaqKv9Nzpm1liBLRm6LHczBsFk2OVrRyMsT3gh0J6DS
+Uw+dw/Vru1J6glkrr0CxBWoJ65btcqtFyQV/76btor9Qgc/z9suYBoJZ3Ua0yAfv
+3J2ErOs1CAbh4LWNULA9eJObY2R4sAV7Q8wOMT5jmjKo4unpAoIBAQCE1m+DUb9L
+T58u6XV/L1p6K9T2mc6jAmzD51fPiUwsRov9sDGJmSnQjQ5pt3hVp8inVfNkhqOI
+1rpdKmx5W00fPu6VCiPuximuHSNHzJpCAVUrIH8YasS+AurCOwGMdvODLF6dx7yR
+MdxbiszrBry8J0TdvqElHZ1YmQDwoHH7R4pUd31jsk4gnE6pkqLgWwVAy0LXXGsg
+2JfnDvdQY8fIHkuezLdhOyO9pRlXSYv4fLdMaSjHyEcwr2hnm5tm5RsBwM+u0sDc
+yBqUjwoN8NTuLLasfJzzmjeHWDcRGFbzKt/xlUkQ7pf+xdelnLOstuPDGglB1U85
+REhx4rQGKg7nAiA0FX4e4Ms3OXUnmtsTALk5YMiMF3jUp4pRDhHFKBgsYQ==
+-----END DSA PRIVATE KEY-----
diff --git a/test/fixtures/keys/dsa_private_encrypted.pem b/test/fixtures/keys/dsa_private_encrypted.pem
new file mode 100644
index 0000000000..49b3375baf
--- /dev/null
+++ b/test/fixtures/keys/dsa_private_encrypted.pem
@@ -0,0 +1,23 @@
+-----BEGIN DSA PRIVATE KEY-----
+Proc-Type: 4,ENCRYPTED
+DEK-Info: AES-256-CBC,FABA263DD471F214EF3E02699B837C20
+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-----END DSA PRIVATE KEY-----
diff --git a/test/fixtures/keys/dsa_private_pkcs8.pem b/test/fixtures/keys/dsa_private_pkcs8.pem
new file mode 100644
index 0000000000..8e4be9e722
--- /dev/null
+++ b/test/fixtures/keys/dsa_private_pkcs8.pem
@@ -0,0 +1,15 @@
+-----BEGIN PRIVATE KEY-----
+MIICZQIBADCCAjoGByqGSM44BAEwggItAoIBAQChLDcaF/TawxKZ3mTau9Kp/p4k
+8U7t8cNHK8MNuJ+M7r8EpIiRczjerIKp10LThqsqDvBzVAMRDyBvXekKacLREGKW
+MTqR7jIrjpDkmOIQof1TV4Ju1OuFwassODBuq9EzToQ3oh8Avc4EXpjNL3Cff8R9
+LBbZnyAAiSNmtOMRRNX7+AQB18SB39YBnFxz3Ngo7A/LT8uOOV1DDl+w+UgSRLXI
+kWVYyiRKxlViUktHTqHVLiRCgTcGoQuKsf8VB8nfpExEWxopnqdBhLrpBzyvJtDD
+ZWU4myqJGhNIPBEQ/PqP2gtiHUR7zqPle32NuIGsrfdRuROv+MG07QnY9HT7AiEA
+hch7FLktAk9KiL3qTo5TjKssuYAhjyBL2Z1hN1unBx0CggEBAII3eBOMWI+AFD9u
+P8R2n3D3RID51D9WedgNMxzP4yL/yyC2VDc70IIVvTfbtic4vC/GyZJp1P1esirX
+/mMYPZW2MUNWWuJ2NgBKuN7NHaR2vvzUb5vG1U1C4g4pmX3Gqu4KYdRJJEv++4JH
+qkqwDzVk9+l1wuHdFhjEMihMrq1VfgatfltzEYMhQJCJNqoq/03OmbWWIEtGbosd
+zMGwWTY5WtHIyxPeCHQnoNJTD53D9Wu7UnqCWSuvQLEFagnrlu1yq0XJBX/vpu2i
+v1CBz/P2y5gGglndRrTIB+/cnYSs6zUIBuHgtY1QsD14k5tjZHiwBXtDzA4xPmOa
+Mqji6ekEIgIgNBV+HuDLNzl1J5rbEwC5OWDIjBd41KeKUQ4RxSgYLGE=
+-----END PRIVATE KEY-----
diff --git a/test/fixtures/keys/dsa_public.pem b/test/fixtures/keys/dsa_public.pem
new file mode 100644
index 0000000000..7d2f2c63bc
--- /dev/null
+++ b/test/fixtures/keys/dsa_public.pem
@@ -0,0 +1,20 @@
+-----BEGIN PUBLIC KEY-----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+-----END PUBLIC KEY-----
diff --git a/test/fixtures/test_dsa_params.pem b/test/fixtures/test_dsa_params.pem
deleted file mode 100644
index 7007372268..0000000000
--- a/test/fixtures/test_dsa_params.pem
+++ /dev/null
@@ -1,14 +0,0 @@
------BEGIN DSA PARAMETERS-----
-MIICIAKCAQEAiJCR40HCtA6pk864XhKceke8N4chlrpwcphAXpHwSQGHlv1JJFyj
-aPqugWtzwZH55g7qpIiT3fmg6V6PfzNfx4sQGlSjckZaN02WRUAacn0va6UbwyYV
-7LZzuHlHzayHLl/btGeTF+zL+9eMLKfll+r+5bJXDMWh3xUD1Nldf+fsIsbVZI9Q
-Nzf3L1/07XVTLedQYaE77OqVuu+cfoBtb+K5MsQdHMMN20BGjKIvGkJICuC448Gk
-Dx1wpxz2vSJEi6FqXruM6c9yrPvhJKSfbVFYK2n82MMXMNNu9Dwqwsv6Ig6dIVyw
-dKDrSw1Nz9j9TWA5BolNta3yMPHrEjCuIQIVAKq0ZZ0/36sZE1cqt6j0hZTisWUV
-AoIBAFbI9MKn9DBJ7lo7+LRblgNKg9lk4D/6NBBRgOeCN4WnOxHQrqpSTUBG+VcA
-BDKEfoHfEPI9KZKpEgpzGTpr7mGxDPLHfGL+vvf1EYbmcTDrUWlf9B/3+L3uwIdd
-v3NYLepyEZ8L8g6eRGSQ4Svg1oSR/GAUTeGJczPg6qW0b/LTpf4eeDNWYGF6aogJ
-UphnPcZ0Xqw+yvq/i1uzAVirUxp9Crb7km0dfA0G/HBiSdcEt6l8LdQd6qmcL0nx
-cm9x6L+tSol5hXNynV0wcxdCQz4Xj5na+NoRGb9jPYxgLkoq07hwAkqkQDyF61tx
-fWgGc7zmh/x6JMGe/Xhg1TvgxLs=
------END DSA PARAMETERS-----
diff --git a/test/fixtures/test_dsa_pkcs8_privkey.pem b/test/fixtures/test_dsa_pkcs8_privkey.pem
deleted file mode 100644
index 3d15aa1162..0000000000
--- a/test/fixtures/test_dsa_pkcs8_privkey.pem
+++ /dev/null
@@ -1,15 +0,0 @@
------BEGIN PRIVATE KEY-----
-MIICZAIBADCCAjkGByqGSM44BAEwggIsAoIBAQC5CYW1vZHbx/Ytm+/m+oseHbre
-kOd40VOSybqo6Us2NysFq+46rNlnR28Lkolg4nv+XK6YTlB3XbEwbibYa1uwCuAE
-io/Zs2rfOpGNwp31Fg3pb8ZhFrnjmhrQhZfRT6bXXw3hvyXitjgQkwIsRL5OUYlQ
-CEIbf+LsogikQez2+xaYYkqUqSYdb48IkVtDTMweWslpDKUmIfH1cy0osqMC97GR
-8EXXvhK7sig2hhHtj+NFGA7majfEFmTd0mafZBlEFodqvkwV1q7TTMrDWgkO2lcc
-2DEMjZ9on9xVszRhNCGIwuFJLhWBKfNZ59X7LUxEfkelpce0Kr5eFmxwN4n3AiEA
-pK7pu7TqHqiIoGDmAyUm71gx3V5T3mNaih8Y/9h7dMsCggEAJNtfC6LqpU84UMz+
-nsxSch/ylDx1lyh3rOGZ9Wn+2tIhahI+hqDwmPeHvymzDHh2QjuXgzeZmo1753CB
-CtYdU0GnumSEEUUCiTBbSsX6Zy0VI4w/Qy3WV5IoXXkF9YsbkC8JhPq9jHLa5Qt5
-59TF+347OFso5ae+XkkZ8C112UyKnYzvniqlbj0Cb4E7FadCzSggC9c2drYE12Mx
-QEEbddAVNty5wpjh3Qd2y8kKPDSn4OCrSIXAL8WDXJk507RL5moqKnwis/3iPUXi
-U7s8QmJP4B8Mn4vDM1O0rORCmz9KXz0f5M0lw39jdA/AG0fNNz86KCFTPdXz/Iz1
-ThphTQQiAiAhjvXffKp1V3nMiUUUsYzS2Msn14bBFiBwSdNgitRwEA==
------END PRIVATE KEY-----
diff --git a/test/fixtures/test_dsa_privkey.pem b/test/fixtures/test_dsa_privkey.pem
deleted file mode 100644
index 2056740af9..0000000000
--- a/test/fixtures/test_dsa_privkey.pem
+++ /dev/null
@@ -1,20 +0,0 @@
------BEGIN DSA PRIVATE KEY-----
-MIIDVQIBAAKCAQEAuQmFtb2R28f2LZvv5vqLHh263pDneNFTksm6qOlLNjcrBavu
-OqzZZ0dvC5KJYOJ7/lyumE5Qd12xMG4m2GtbsArgBIqP2bNq3zqRjcKd9RYN6W/G
-YRa545oa0IWX0U+m118N4b8l4rY4EJMCLES+TlGJUAhCG3/i7KIIpEHs9vsWmGJK
-lKkmHW+PCJFbQ0zMHlrJaQylJiHx9XMtKLKjAvexkfBF174Su7IoNoYR7Y/jRRgO
-5mo3xBZk3dJmn2QZRBaHar5MFdau00zKw1oJDtpXHNgxDI2faJ/cVbM0YTQhiMLh
-SS4VgSnzWefV+y1MRH5HpaXHtCq+XhZscDeJ9wIhAKSu6bu06h6oiKBg5gMlJu9Y
-Md1eU95jWoofGP/Ye3TLAoIBACTbXwui6qVPOFDM/p7MUnIf8pQ8dZcod6zhmfVp
-/trSIWoSPoag8Jj3h78pswx4dkI7l4M3mZqNe+dwgQrWHVNBp7pkhBFFAokwW0rF
-+mctFSOMP0Mt1leSKF15BfWLG5AvCYT6vYxy2uULeefUxft+OzhbKOWnvl5JGfAt
-ddlMip2M754qpW49Am+BOxWnQs0oIAvXNna2BNdjMUBBG3XQFTbcucKY4d0HdsvJ
-Cjw0p+Dgq0iFwC/Fg1yZOdO0S+ZqKip8IrP94j1F4lO7PEJiT+AfDJ+LwzNTtKzk
-Qps/Sl89H+TNJcN/Y3QPwBtHzTc/OighUz3V8/yM9U4aYU0CggEAS8U79P4cax28
-Emh8kQqiLEyoo89LIsD+DiBuEpeSGb7ty29dP2eRIBce4AVHQ7D/Pwkm8bxnh5+Y
-iDqD13344lZY32a5zMXmMnN1e/lPs21p/z7XO/5ggDzw+h7EQHPIAF87KvPFiO14
-Vi1m9IzG/Nmu4Flks+4IBXlsXxgLDbYjtuQuOhmU+VtIxiQbrbe+wVMhzzaDNMt/
-wXr5twAwWbPqJynPlodndElETz6dNLL0gW61uHN/CFsaMTLManftSifh5DJpglaL
-yQ/2+uGje419/kOWOexZ8ysREKIBrhWhePolw8SAiygwbCUhgSbruWpJPpQOOtI5
-YTh2lIK0vAIgIY7133yqdVd5zIlFFLGM0tjLJ9eGwRYgcEnTYIrUcBA=
------END DSA PRIVATE KEY-----
diff --git a/test/fixtures/test_dsa_privkey_encrypted.pem b/test/fixtures/test_dsa_privkey_encrypted.pem
deleted file mode 100644
index 11bc8fbdee..0000000000
--- a/test/fixtures/test_dsa_privkey_encrypted.pem
+++ /dev/null
@@ -1,16 +0,0 @@
------BEGIN ENCRYPTED PRIVATE KEY-----
-MIICkjAcBgoqhkiG9w0BDAEDMA4ECLCAnNHA9e3tAgIIAASCAnC9H9ncbLh/TpT9
-jVecNZZ+udUB0qmaqIQ+qW03NJfrJdGhAd8tbhGb2hqIi4tLfOpUAQS93BfMXguM
-hyVQWJLGreIm7ehIqXwwFJFts9WJWsS9UleHOTtKNQvft3Lkp29lR/DZtXsJfJbT
-0gjjHFpGhaNnIEK8eRAoyXZTPLv6ZPvFp4szj7GjslP5dvkcBeXbgTlBAT4EVB9e
-43tfF1J2wOnuIkQXvnZ5eVseYIbKpCjAU/ZkoZU6ySVvFkc3+NIB9qHqKsE4LKdp
-wqhCuuh0b95TpiUoI+IIsLUbcGW7EZGwkVV2NxYZGpNehx5/kwGnH32KyDOqNVkm
-y5sC96oRSXz9eAo69zC0LgFL4ZyHWa9gebgPXRSbegiLNt+wxE4arSPlwUaKWzlH
-qEL2zzeVBIvuDwQ6SDMNiNv1GK68kaZ9AuR0jPn3COO2TgdWaigqrGPpNv8c/F2m
-Hv1ex6FAJr88aglxU7K6gS7ayFtWZqdg4K7KIGrP8Ii/UCkzQxSnFRTFbjUJCK8A
-5mM7/jpmUd/U6Ygl/QrtMjPBHN02CjTc3LZK92uUf0g1u838zX91FxvItzyockpg
-rkZ5UWggZ2q0Hg7duYffjOR28d6u44JPIPJ9WIN2upsZoP1ABdUdazBRhpq9Da68
-7+lpZC5BGwhpiP93bB66T+QwjqLCDFygIaCii+vQq/814pk/i/7VBEVGm2iDjOx/
-Ng99ltKl+JDJ/lQwE27pp+JP+9Oe8uU94kelPA7w8xrj/YuukQbVY03+WYFag/Dn
-uMJyKYOqm7LmHOQy8rggM9RjY6XQY0KV8BKX3wG+4zjARTLKRbo=
------END ENCRYPTED PRIVATE KEY-----
diff --git a/test/fixtures/test_dsa_pubkey.pem b/test/fixtures/test_dsa_pubkey.pem
deleted file mode 100644
index 54d01bef7a..0000000000
--- a/test/fixtures/test_dsa_pubkey.pem
+++ /dev/null
@@ -1,20 +0,0 @@
------BEGIN PUBLIC KEY-----
-MIIDRjCCAjkGByqGSM44BAEwggIsAoIBAQC5CYW1vZHbx/Ytm+/m+oseHbrekOd4
-0VOSybqo6Us2NysFq+46rNlnR28Lkolg4nv+XK6YTlB3XbEwbibYa1uwCuAEio/Z
-s2rfOpGNwp31Fg3pb8ZhFrnjmhrQhZfRT6bXXw3hvyXitjgQkwIsRL5OUYlQCEIb
-f+LsogikQez2+xaYYkqUqSYdb48IkVtDTMweWslpDKUmIfH1cy0osqMC97GR8EXX
-vhK7sig2hhHtj+NFGA7majfEFmTd0mafZBlEFodqvkwV1q7TTMrDWgkO2lcc2DEM
-jZ9on9xVszRhNCGIwuFJLhWBKfNZ59X7LUxEfkelpce0Kr5eFmxwN4n3AiEApK7p
-u7TqHqiIoGDmAyUm71gx3V5T3mNaih8Y/9h7dMsCggEAJNtfC6LqpU84UMz+nsxS
-ch/ylDx1lyh3rOGZ9Wn+2tIhahI+hqDwmPeHvymzDHh2QjuXgzeZmo1753CBCtYd
-U0GnumSEEUUCiTBbSsX6Zy0VI4w/Qy3WV5IoXXkF9YsbkC8JhPq9jHLa5Qt559TF
-+347OFso5ae+XkkZ8C112UyKnYzvniqlbj0Cb4E7FadCzSggC9c2drYE12MxQEEb
-ddAVNty5wpjh3Qd2y8kKPDSn4OCrSIXAL8WDXJk507RL5moqKnwis/3iPUXiU7s8
-QmJP4B8Mn4vDM1O0rORCmz9KXz0f5M0lw39jdA/AG0fNNz86KCFTPdXz/Iz1Thph
-TQOCAQUAAoIBAEvFO/T+HGsdvBJofJEKoixMqKPPSyLA/g4gbhKXkhm+7ctvXT9n
-kSAXHuAFR0Ow/z8JJvG8Z4efmIg6g9d9+OJWWN9muczF5jJzdXv5T7Ntaf8+1zv+
-YIA88PoexEBzyABfOyrzxYjteFYtZvSMxvzZruBZZLPuCAV5bF8YCw22I7bkLjoZ
-lPlbSMYkG623vsFTIc82gzTLf8F6+bcAMFmz6icpz5aHZ3RJRE8+nTSy9IFutbhz
-fwhbGjEyzGp37Uon4eQyaYJWi8kP9vrho3uNff5DljnsWfMrERCiAa4VoXj6JcPE
-gIsoMGwlIYEm67lqST6UDjrSOWE4dpSCtLw=
------END PUBLIC KEY-----
diff --git a/test/parallel/test-crypto-binary-default.js b/test/parallel/test-crypto-binary-default.js
index e4c66969f9..712a9c7e39 100644
--- a/test/parallel/test-crypto-binary-default.js
+++ b/test/parallel/test-crypto-binary-default.js
@@ -667,8 +667,8 @@ common.expectsError(
// Test DSA signing and verification
//
{
- const privateKey = fixtures.readSync('test_dsa_privkey.pem');
- const publicKey = fixtures.readSync('test_dsa_pubkey.pem');
+ const privateKey = fixtures.readKey('dsa_private.pem');
+ const publicKey = fixtures.readKey('dsa_public.pem');
const input = 'I AM THE WALRUS';
diff --git a/test/parallel/test-crypto-rsa-dsa.js b/test/parallel/test-crypto-rsa-dsa.js
index 27aef68853..1e657b9e60 100644
--- a/test/parallel/test-crypto-rsa-dsa.js
+++ b/test/parallel/test-crypto-rsa-dsa.js
@@ -18,12 +18,12 @@ const rsaPubPem = fixtures.readKey('rsa_public.pem', 'ascii');
const rsaKeyPem = fixtures.readKey('rsa_private.pem', 'ascii');
const rsaKeyPemEncrypted = fixtures.readKey('rsa_private_encrypted.pem',
'ascii');
-const dsaPubPem = fixtures.readSync('test_dsa_pubkey.pem', 'ascii');
-const dsaKeyPem = fixtures.readSync('test_dsa_privkey.pem', 'ascii');
-const dsaKeyPemEncrypted = fixtures.readSync('test_dsa_privkey_encrypted.pem',
- 'ascii');
+const dsaPubPem = fixtures.readKey('dsa_public.pem', 'ascii');
+const dsaKeyPem = fixtures.readKey('dsa_private.pem', 'ascii');
+const dsaKeyPemEncrypted = fixtures.readKey('dsa_private_encrypted.pem',
+ 'ascii');
const rsaPkcs8KeyPem = fixtures.readKey('rsa_private_pkcs8.pem');
-const dsaPkcs8KeyPem = fixtures.readSync('test_dsa_pkcs8_privkey.pem');
+const dsaPkcs8KeyPem = fixtures.readKey('dsa_private_pkcs8.pem');
const decryptError = {
message: 'error:06065064:digital envelope routines:EVP_DecryptFinal_ex:' +