aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives/test_rsa.py
Commit message (Collapse)AuthorAgeFilesLines
* deprecate signer/verifier on asymmetric keys (#3663)Paul Kehrer2017-06-031-2/+7
| | | | | | * deprecate signer/verifier on asymmetric keys * review feedback, switch deprecated_call to work around a bug
* make signature and verification contexts error better re: prehashed (#3658)Paul Kehrer2017-06-021-0/+29
| | | | | | * make signature and verification contexts error better re: prehashed * code review feedback
* support RSA verify with prehashing (#3265)Paul Kehrer2016-11-201-0/+23
| | | | | | | | | | * support RSA verify with prehashing * review feedback * more dedupe * refactor and move to a separate module
* support prehashing in RSA sign (#3238)Paul Kehrer2016-11-201-1/+40
| | | | | | | | * support prehashing in RSA sign * check to make sure digest size matches prehashed data provided * move doctest for prehashed
* Enforce that p > q to improve OpenSSL compatibility (fixes #2990) (#3010)Dirkjan Ochtman2016-07-191-1/+2
|
* Fixed #3008 -- expose calculate max pss salt length (#3014)Alex Gaynor2016-06-271-0/+4
| | | | | | | | | | | | | | * Fixed #3008 -- expose calculate max pss salt length * Fixed a few mistakes in the docs * move all the code around * oops * write a unit test * versionadded + changelog
* Add convenience methods to sign and verify w/ RSA (#2945)Colleen Murphy2016-06-041-0/+22
| | | | | | | | | This patch adds wrapper methods to allow the user to sign and verify a single message block without having to go through the multi-step process of creating a signer or verifier, updating it with the one message, and finalizing the result. This will make signing and verifying data more user-friendly when only using small messages. Partial bug #1529
* RSA OAEP SHA2 Support (#2956)Paul Kehrer2016-06-041-0/+115
| | | | | | | | | | | | | | | | | | | | * some rsa oaep sha2 support * various improvements * fix a thing * simplify * update the test * styyyyyle * more styyyyle * fix libre, remove a skip that should never be hit * OAEP version check fixes
* SSH serialization for public keys (#2957)Alex Gaynor2016-06-031-0/+36
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * SSH serialization for public keys * name errors ahoy! * id, ego, superego * dsa support * EC support * Don't keyerror * Documentation OpenSSH * flake8 * fix * bytes bytes bytes * skip curve unsupported * bytes! * Move a function * reorganize code for coverage
* Random grammar stuff (#2955)Alex Gaynor2016-06-021-1/+1
|
* Merge pull request #2762 from alex/dedupe-doublesPaul Kehrer2016-03-061-23/+10
|\ | | | | Un-double the test doubles
| * Un-double the test doublesAlex Gaynor2016-03-051-23/+10
| |
* | make the test function name make senseAlex Gaynor2016-03-051-1/+1
| |
* | move keyAlex Gaynor2016-03-051-73/+3
| |
* | wrap some very long linesAlex Gaynor2016-03-051-8/+80
| |
* | Added a failing test case for #2760Alex Gaynor2016-03-051-0/+36
|/
* support rsa key generation testing when key is not serializablePaul Kehrer2016-01-301-1/+10
|
* Write some tests for skip conditions in tests.Alex Gaynor2016-01-101-9/+26
| | | | Without this these branches aren't excersised without 0.9.8, but conceptually they are needed.
* move testPaul Kehrer2015-12-271-0/+37
|
* Enforce signature type in ECDSA and add testsStanisław Pitucha2015-08-121-0/+17
| | | | | Ensure that ECDSA signatures are bytes to match RSA/DSA and add tests for all three.
* Fixed #2143 -- added __hash__ to RSA{Public,Private}NumbersAlex Gaynor2015-07-121-0/+16
|
* require serialization in asym testsPaul Kehrer2015-06-271-30/+3
|
* support RSA DER private key serializationPaul Kehrer2015-03-131-19/+84
|
* Merge pull request #1741 from reaperhulk/serialize-der-public-keysAlex Gaynor2015-03-101-21/+35
|\ | | | | support DER serialization of public keys
| * support DER serialization of public keysPaul Kehrer2015-03-101-21/+35
| |
* | Fixed the deprecation warnings being triggered by the testsAlex Gaynor2015-03-101-1/+1
|/
* support RSA public key serializationPaul Kehrer2015-03-071-2/+47
|
* s/Format/PrivateFormatPaul Kehrer2015-03-011-7/+10
|
* change as_bytes to private_bytes, link more thingsPaul Kehrer2015-02-281-14/+14
|
* add exact byte testPaul Kehrer2015-02-271-0/+17
|
* listify a parametrized testPaul Kehrer2015-02-251-1/+1
|
* rename dump to as_bytesPaul Kehrer2015-02-251-12/+12
|
* address review commentsPaul Kehrer2015-02-251-17/+34
|
* Support for traditional OpenSSL and PKCS8 RSA private key serializationPaul Kehrer2015-02-251-2/+97
|
* Updated RSA and DSA tests for moved classesAlex Gaynor2015-02-241-2/+2
|
* move asymmetric padding interface to primitives.asymmetric.paddingPaul Kehrer2015-02-161-1/+1
|
* various improvements to rsa_recover_prime_factors per review feedbackPaul Kehrer2015-01-181-8/+2
|
* recover (p, q) given (n, e, d). fixes #975Paul Kehrer2015-01-181-0/+33
|
* add NotImplemented handlingPaul Kehrer2014-12-101-0/+2
|
* add __ne__ and __eq__ methods to RSA, DSA, and EC numbers classesPaul Kehrer2014-12-101-1/+50
| | | | fixes #1449
* Update the license header for every source file, as well as the documentation.Alex Gaynor2014-11-161-13/+3
| | | | Fixes #1209
* Change how we represented that a test requires a backend.Alex Gaynor2014-10-231-8/+9
| | | | This way is more extensible and requires less maintaince
* fix a coverage missPaul Kehrer2014-09-301-1/+1
|
* Remove deprecated RSA methods from backends, update testsPaul Kehrer2014-09-291-393/+69
|
* Verify that padding is an instance of AsymmetircPadding before trying to use ↵Alex Gaynor2014-08-251-0/+2
| | | | it; fixes #1318
* Add a sensible repr to RSAPublicNumbersTerry Chia2014-07-101-0/+5
|
* Restore these testsAlex Gaynor2014-07-071-0/+11
|
* Advanced and remove the deprecated MGF1 sale length codeAlex Gaynor2014-07-071-85/+15
|
* update test to cover missing linePaul Kehrer2014-06-221-0/+2
|
* modify RSA numbers loading to match elliptic curvePaul Kehrer2014-06-201-204/+183
| | | | fixes #1111