aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives/test_rsa.py
Commit message (Collapse)AuthorAgeFilesLines
* Replace floating point arithmetic with integer arithmetic (#5181)Torin Carey2020-04-041-6/+5
|
* Simplify string formatting (#4757)Alex Gaynor2019-02-201-2/+2
|
* add support for encoding compressed points (#4638)Paul Kehrer2019-01-201-5/+20
| | | | | | * add support for encoding compressed points * review feedback
* support x448 public/private serialization both raw and pkcs8 (#4653)Paul Kehrer2019-01-131-0/+26
| | | | | | | | | | | | | | | | | | | | | | | | | | | | * support x448 public/private serialization both raw and pkcs8 * add tests for all other asym key types to prevent Raw * more tests * better tests * fix a test * funny story, I'm actually illiterate. * pep8 * require PrivateFormat.Raw or PublicFormat.Raw with Encoding.Raw * missing docs * parametrize * docs fixes * remove dupe line * assert something
* parametrize a bunch of tests (#4365)Paul Kehrer2018-11-041-281/+58
|
* create & use _evp_md_from_algorithm and _evp_md_non_null_from_algorithm (#4542)Paul Kehrer2018-10-291-0/+18
| | | | | | * create & use _evp_md_from_algorithm and _evp_md_non_null_from_algorithm * remove unused import
* Test for expected CryptographyDeprecationWarnings (#4372)Tim Burke2018-07-281-17/+20
| | | | | | | The remaining calls to `signer()` and `verifier()` are exercising the deprecated API intentionally. Let's test that the deprecation warnings are being raised as expected. Closes #4311; see also #4314.
* we don't actually care about the errstack here, it's an invalid signature ↵Paul Kehrer2018-07-101-0/+35
| | | | | | | | | | | | | | (#4325) * we don't actually care about the errstack here, it's an invalid signature We previously had no cases where we could error without getting errors on the error stack, but wycheproof contains test cases that can error without adding anything to the stack. Accordingly, we should clear the stack but raise InvalidSignature no matter what (rather than InternalError if we have no error msgs) * add a test
* reduce number of deprecated signer/verifier calls in test_rsa (#4314)Paul Kehrer2018-07-061-113/+95
|
* Fixed 120 warnings from the RSA tests (#4052)Alex Gaynor2017-12-111-9/+6
| | | | | | * Fixed 120 warnings from the RSA tests * typo
* Use a different warning class so users get warnings (#4014)Alex Gaynor2017-11-111-11/+9
| | | | | | | | | | | | * Use a different warning class so users get warnings * fixed tests * do our own warning class * typo * flake8
* RSA OAEP label support for OpenSSL 1.0.2+ (#3897)Paul Kehrer2017-09-081-2/+129
| | | | | | | | | | * RSA OAEP label support for OpenSSL 1.0.2+ * changelog * move around tests, address review feedback, use backend supported method * unsupported padding catches this now
* deprecate signer/verifier on asymmetric keys (#3663)Paul Kehrer2017-06-031-2/+7
| | | | | | * deprecate signer/verifier on asymmetric keys * review feedback, switch deprecated_call to work around a bug
* make signature and verification contexts error better re: prehashed (#3658)Paul Kehrer2017-06-021-0/+29
| | | | | | * make signature and verification contexts error better re: prehashed * code review feedback
* support RSA verify with prehashing (#3265)Paul Kehrer2016-11-201-0/+23
| | | | | | | | | | * support RSA verify with prehashing * review feedback * more dedupe * refactor and move to a separate module
* support prehashing in RSA sign (#3238)Paul Kehrer2016-11-201-1/+40
| | | | | | | | * support prehashing in RSA sign * check to make sure digest size matches prehashed data provided * move doctest for prehashed
* Enforce that p > q to improve OpenSSL compatibility (fixes #2990) (#3010)Dirkjan Ochtman2016-07-191-1/+2
|
* Fixed #3008 -- expose calculate max pss salt length (#3014)Alex Gaynor2016-06-271-0/+4
| | | | | | | | | | | | | | * Fixed #3008 -- expose calculate max pss salt length * Fixed a few mistakes in the docs * move all the code around * oops * write a unit test * versionadded + changelog
* Add convenience methods to sign and verify w/ RSA (#2945)Colleen Murphy2016-06-041-0/+22
| | | | | | | | | This patch adds wrapper methods to allow the user to sign and verify a single message block without having to go through the multi-step process of creating a signer or verifier, updating it with the one message, and finalizing the result. This will make signing and verifying data more user-friendly when only using small messages. Partial bug #1529
* RSA OAEP SHA2 Support (#2956)Paul Kehrer2016-06-041-0/+115
| | | | | | | | | | | | | | | | | | | | * some rsa oaep sha2 support * various improvements * fix a thing * simplify * update the test * styyyyyle * more styyyyle * fix libre, remove a skip that should never be hit * OAEP version check fixes
* SSH serialization for public keys (#2957)Alex Gaynor2016-06-031-0/+36
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * SSH serialization for public keys * name errors ahoy! * id, ego, superego * dsa support * EC support * Don't keyerror * Documentation OpenSSH * flake8 * fix * bytes bytes bytes * skip curve unsupported * bytes! * Move a function * reorganize code for coverage
* Random grammar stuff (#2955)Alex Gaynor2016-06-021-1/+1
|
* Merge pull request #2762 from alex/dedupe-doublesPaul Kehrer2016-03-061-23/+10
|\ | | | | Un-double the test doubles
| * Un-double the test doublesAlex Gaynor2016-03-051-23/+10
| |
* | make the test function name make senseAlex Gaynor2016-03-051-1/+1
| |
* | move keyAlex Gaynor2016-03-051-73/+3
| |
* | wrap some very long linesAlex Gaynor2016-03-051-8/+80
| |
* | Added a failing test case for #2760Alex Gaynor2016-03-051-0/+36
|/
* support rsa key generation testing when key is not serializablePaul Kehrer2016-01-301-1/+10
|
* Write some tests for skip conditions in tests.Alex Gaynor2016-01-101-9/+26
| | | | Without this these branches aren't excersised without 0.9.8, but conceptually they are needed.
* move testPaul Kehrer2015-12-271-0/+37
|
* Enforce signature type in ECDSA and add testsStanisław Pitucha2015-08-121-0/+17
| | | | | Ensure that ECDSA signatures are bytes to match RSA/DSA and add tests for all three.
* Fixed #2143 -- added __hash__ to RSA{Public,Private}NumbersAlex Gaynor2015-07-121-0/+16
|
* require serialization in asym testsPaul Kehrer2015-06-271-30/+3
|
* support RSA DER private key serializationPaul Kehrer2015-03-131-19/+84
|
* Merge pull request #1741 from reaperhulk/serialize-der-public-keysAlex Gaynor2015-03-101-21/+35
|\ | | | | support DER serialization of public keys
| * support DER serialization of public keysPaul Kehrer2015-03-101-21/+35
| |
* | Fixed the deprecation warnings being triggered by the testsAlex Gaynor2015-03-101-1/+1
|/
* support RSA public key serializationPaul Kehrer2015-03-071-2/+47
|
* s/Format/PrivateFormatPaul Kehrer2015-03-011-7/+10
|
* change as_bytes to private_bytes, link more thingsPaul Kehrer2015-02-281-14/+14
|
* add exact byte testPaul Kehrer2015-02-271-0/+17
|
* listify a parametrized testPaul Kehrer2015-02-251-1/+1
|
* rename dump to as_bytesPaul Kehrer2015-02-251-12/+12
|
* address review commentsPaul Kehrer2015-02-251-17/+34
|
* Support for traditional OpenSSL and PKCS8 RSA private key serializationPaul Kehrer2015-02-251-2/+97
|
* Updated RSA and DSA tests for moved classesAlex Gaynor2015-02-241-2/+2
|
* move asymmetric padding interface to primitives.asymmetric.paddingPaul Kehrer2015-02-161-1/+1
|
* various improvements to rsa_recover_prime_factors per review feedbackPaul Kehrer2015-01-181-8/+2
|
* recover (p, q) given (n, e, d). fixes #975Paul Kehrer2015-01-181-0/+33
|