From d5244fa21e9288d61dda9bbfff7579696e6677a7 Mon Sep 17 00:00:00 2001 From: Ayrx Date: Tue, 18 Feb 2014 14:56:27 +0800 Subject: Added TOTP implementation and tests. --- tests/hazmat/primitives/twofactor/test_hotp.py | 21 ++++++---- tests/hazmat/primitives/twofactor/test_totp.py | 58 ++++++++++++++++++++++++++ 2 files changed, 72 insertions(+), 7 deletions(-) create mode 100644 tests/hazmat/primitives/twofactor/test_totp.py (limited to 'tests') diff --git a/tests/hazmat/primitives/twofactor/test_hotp.py b/tests/hazmat/primitives/twofactor/test_hotp.py index ec619b55..8f687ebb 100644 --- a/tests/hazmat/primitives/twofactor/test_hotp.py +++ b/tests/hazmat/primitives/twofactor/test_hotp.py @@ -15,10 +15,11 @@ import os import pytest -from cryptography.exceptions import InvalidToken +from cryptography.exceptions import InvalidToken, UnsupportedAlgorithm from cryptography.hazmat.primitives.twofactor.hotp import HOTP from cryptography.hazmat.primitives import hashes from tests.utils import load_vectors_from_file, load_nist_vectors +from cryptography.hazmat.primitives.hashes import MD5, SHA1 vectors = load_vectors_from_file( "twofactor/rfc-4226.txt", load_nist_vectors) @@ -35,13 +36,19 @@ class TestHOTP(object): secret = os.urandom(10) with pytest.raises(ValueError): - HOTP(secret, 6, backend) + HOTP(secret, 6, SHA1(), backend) def test_invalid_hotp_length(self, backend): secret = os.urandom(16) with pytest.raises(ValueError): - HOTP(secret, 4, backend) + HOTP(secret, 4, SHA1(), backend) + + def test_invalid_algorithm(self, backend): + secret = os.urandom(16) + + with pytest.raises(UnsupportedAlgorithm): + HOTP(secret, 6, MD5(), backend) @pytest.mark.parametrize("params", vectors) def test_truncate(self, backend, params): @@ -49,7 +56,7 @@ class TestHOTP(object): counter = int(params["counter"]) truncated = params["truncated"] - hotp = HOTP(secret, 6, backend) + hotp = HOTP(secret, 6, SHA1(), backend) assert hotp._dynamic_truncate(counter) == int(truncated.decode(), 16) @@ -59,7 +66,7 @@ class TestHOTP(object): counter = int(params["counter"]) hotp_value = params["hotp"] - hotp = HOTP(secret, 6, backend) + hotp = HOTP(secret, 6, SHA1(), backend) assert hotp.generate(counter) == hotp_value @@ -69,7 +76,7 @@ class TestHOTP(object): counter = int(params["counter"]) hotp_value = params["hotp"] - hotp = HOTP(secret, 6, backend) + hotp = HOTP(secret, 6, SHA1(), backend) assert hotp.verify(hotp_value, counter) is None @@ -77,7 +84,7 @@ class TestHOTP(object): secret = b"12345678901234567890" counter = 0 - hotp = HOTP(secret, 6, backend) + hotp = HOTP(secret, 6, SHA1(), backend) with pytest.raises(InvalidToken): hotp.verify(b"123456", counter) diff --git a/tests/hazmat/primitives/twofactor/test_totp.py b/tests/hazmat/primitives/twofactor/test_totp.py new file mode 100644 index 00000000..0549fa59 --- /dev/null +++ b/tests/hazmat/primitives/twofactor/test_totp.py @@ -0,0 +1,58 @@ +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or +# implied. +# See the License for the specific language governing permissions and +# limitations under the License. + +import pytest + +from cryptography.exceptions import InvalidToken +from cryptography.hazmat.primitives import hashes +from cryptography.hazmat.primitives.hashes import SHA1 +from cryptography.hazmat.primitives.twofactor.totp import TOTP +from tests.utils import load_vectors_from_file, load_nist_vectors + +vectors = load_vectors_from_file( + "twofactor/rfc-6238.txt", load_nist_vectors) + +@pytest.mark.hmac +class TestTOTP(object): + + @pytest.mark.parametrize("params", vectors) + def test_generate(self, backend, params): + secret = params["secret"] + time = int(params["time"]) + mode = params["mode"] + totp_value = params["totp"] + + algorithm = getattr(hashes, mode.decode()) + totp = TOTP(secret, 8, algorithm(), 30, backend) + assert totp.generate(time) == totp_value + + @pytest.mark.parametrize("params", vectors) + def test_verify(self, backend, params): + secret = params["secret"] + time = int(params["time"]) + mode = params["mode"] + totp_value = params["totp"] + + algorithm = getattr(hashes, mode.decode()) + totp = TOTP(secret, 8, algorithm(), 30, backend) + + assert totp.verify(totp_value, time) is None + + def test_invalid_verify(self, backend): + secret = b"12345678901234567890" + time = 59 + + totp = TOTP(secret, 8, SHA1(), 30, backend) + + with pytest.raises(InvalidToken): + totp.verify(b"12345678", time) -- cgit v1.2.3