aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives/test_asym_utils.py
Commit message (Collapse)AuthorAgeFilesLines
* replace pyasn1 with asn1crypto (#3361)Ofek Lev2017-02-081-2/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | * replace pyasn1 with asn1crypto * allow trailing bytes * fix x509 test * update CHANGELOG.rst * fix assert * make asn1crypto code more idiomatic * find tag * final clean-up * leave trailing byte logic unchanged * document dependency change * spelling * fix spelling
* support prehashing in RSA sign (#3238)Paul Kehrer2016-11-201-2/+7
| | | | | | | | * support prehashing in RSA sign * check to make sure digest size matches prehashed data provided * move doctest for prehashed
* resolve incorrect docs/naming around DSA (r, s) tuple encode/decodePaul Kehrer2015-08-101-21/+29
|
* Remove our workarounds for pyasn.1 bugs, a new pyasn.1 is out!Alex Gaynor2015-06-221-2/+2
|
* Work around pyasn1's willingness to return endOfOctets in DER parsingGeoffrey Thomas2015-04-131-0/+5
| | | | See #1838 for discussion.
* Stupid mistake number one billion.Paul Kehrer2014-12-071-0/+8
|
* directly test r, s for integer-nessPaul Kehrer2014-12-071-0/+1
|
* catch PyAsn1Error for encoding signature as wellPaul Kehrer2014-12-071-0/+8
|
* add comment describing how the ASN.1 sequence in a test is invalidPaul Kehrer2014-12-071-0/+2
|
* catch PyAsn1Error when decoding rfc6979 signaturePaul Kehrer2014-12-061-0/+5
|
* error if signature has trailing bytesPaul Kehrer2014-11-301-0/+7
|
* add encode_rfc6979_signature and refactor tests to use itPaul Kehrer2014-11-271-0/+34