From c2d903bb0a14898e94446dc49517ef9f354463a5 Mon Sep 17 00:00:00 2001 From: Geoffrey Thomas Date: Mon, 13 Apr 2015 17:37:13 -0400 Subject: Work around pyasn1's willingness to return endOfOctets in DER parsing See #1838 for discussion. --- tests/hazmat/primitives/test_asym_utils.py | 5 +++++ 1 file changed, 5 insertions(+) (limited to 'tests') diff --git a/tests/hazmat/primitives/test_asym_utils.py b/tests/hazmat/primitives/test_asym_utils.py index bf55bad8..c3fbedf9 100644 --- a/tests/hazmat/primitives/test_asym_utils.py +++ b/tests/hazmat/primitives/test_asym_utils.py @@ -63,3 +63,8 @@ def test_decode_rfc6979_invalid_asn1(): # This byte sequence has an invalid ASN.1 sequence length as well as # an invalid integer length for the second integer. decode_rfc6979_signature(b"0\x07\x02\x01\x01\x02\x02\x01") + + with pytest.raises(ValueError): + # This is the BER "end-of-contents octets," which pyasn1 is + # wrongly willing to return from top-level DER decoding. + decode_rfc6979_signature(b"\x00\x00") -- cgit v1.2.3