aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2014-02-24 19:04:46 -0600
committerPaul Kehrer <paul.l.kehrer@gmail.com>2014-02-24 19:04:46 -0600
commit0377f5a78de949f2f1e719ac89cf8b98b910bf81 (patch)
tree47247662ee64c5e00625de410abd2d9a6ab50fc7
parent8dd9713ae2a69a3e870275c088df08ce2a50dce9 (diff)
downloadcryptography-0377f5a78de949f2f1e719ac89cf8b98b910bf81.tar.gz
cryptography-0377f5a78de949f2f1e719ac89cf8b98b910bf81.tar.bz2
cryptography-0377f5a78de949f2f1e719ac89cf8b98b910bf81.zip
rename PKCS1->PKCS1v15 & UnsupportedAsymmetricPadding->UnsupportedPadding
-rw-r--r--cryptography/exceptions.py2
-rw-r--r--cryptography/hazmat/primitives/asymmetric/padding.py2
-rw-r--r--docs/exceptions.rst5
-rw-r--r--docs/hazmat/primitives/asymmetric/padding.rst6
-rw-r--r--docs/hazmat/primitives/asymmetric/rsa.rst2
-rw-r--r--tests/hazmat/primitives/test_rsa.py6
6 files changed, 11 insertions, 12 deletions
diff --git a/cryptography/exceptions.py b/cryptography/exceptions.py
index 1144cb94..b4962591 100644
--- a/cryptography/exceptions.py
+++ b/cryptography/exceptions.py
@@ -48,5 +48,5 @@ class InvalidToken(Exception):
pass
-class UnsupportedAsymmetricPadding(Exception):
+class UnsupportedPadding(Exception):
pass
diff --git a/cryptography/hazmat/primitives/asymmetric/padding.py b/cryptography/hazmat/primitives/asymmetric/padding.py
index ca00e94b..6bafe314 100644
--- a/cryptography/hazmat/primitives/asymmetric/padding.py
+++ b/cryptography/hazmat/primitives/asymmetric/padding.py
@@ -18,5 +18,5 @@ from cryptography.hazmat.primitives import interfaces
@utils.register_interface(interfaces.AsymmetricPadding)
-class PKCS1(object):
+class PKCS1v15(object):
name = "EMSA-PKCS1-v1_5"
diff --git a/docs/exceptions.rst b/docs/exceptions.rst
index 38bd0e47..0982426f 100644
--- a/docs/exceptions.rst
+++ b/docs/exceptions.rst
@@ -44,7 +44,6 @@ Exceptions
computed token does not match the expected token.
-.. class:: UnsupportedAsymmetricPadding
+.. class:: UnsupportedPadding
- This is raised when the chosen asymmetric padding is not supported by the
- backend.
+ This is raised when the chosen padding is not supported by the backend.
diff --git a/docs/hazmat/primitives/asymmetric/padding.rst b/docs/hazmat/primitives/asymmetric/padding.rst
index d3f713ae..7aec3bd3 100644
--- a/docs/hazmat/primitives/asymmetric/padding.rst
+++ b/docs/hazmat/primitives/asymmetric/padding.rst
@@ -10,11 +10,11 @@ Padding
correct padding signatures can be forged, messages decrypted, and private
keys compromised.
-.. class:: PKCS1()
+.. class:: PKCS1v15()
.. versionadded:: 0.3
- PKCS1 (also known as PKCS1 v1.5) is a simple padding scheme developed for
- use with RSA keys. It is also defined in :rfc:`3447`.
+ PKCS1 v1.5 (also known as simply PKCS1) is a simple padding scheme
+ developed for use with RSA keys. It is defined in :rfc:`3447`.
.. _`Padding is critical`: http://rdist.root.org/2009/10/06/why-rsa-encryption-padding-is-critical/
diff --git a/docs/hazmat/primitives/asymmetric/rsa.rst b/docs/hazmat/primitives/asymmetric/rsa.rst
index 5e71c7c8..64928878 100644
--- a/docs/hazmat/primitives/asymmetric/rsa.rst
+++ b/docs/hazmat/primitives/asymmetric/rsa.rst
@@ -79,7 +79,7 @@ RSA
... key_size=2048,
... backend=default_backend()
... )
- >>> signer = private_key.signer(padding.PKCS1(), hashes.SHA256(), default_backend())
+ >>> signer = private_key.signer(padding.PKCS1v15(), hashes.SHA256(), default_backend())
>>> signer.update(b"this is some data I'd like")
>>> signer.update(b" to sign")
>>> signature = signer.finalize()
diff --git a/tests/hazmat/primitives/test_rsa.py b/tests/hazmat/primitives/test_rsa.py
index d190ea95..c66a1581 100644
--- a/tests/hazmat/primitives/test_rsa.py
+++ b/tests/hazmat/primitives/test_rsa.py
@@ -407,7 +407,7 @@ class TestRSASignature(object):
public_exponent=private["public_exponent"],
modulus=private["modulus"]
)
- signer = private_key.signer(padding.PKCS1(), hashes.SHA1(), backend)
+ signer = private_key.signer(padding.PKCS1v15(), hashes.SHA1(), backend)
signer.update(binascii.unhexlify(example["message"]))
signature = signer.finalize()
assert binascii.hexlify(signature) == example["signature"]
@@ -418,7 +418,7 @@ class TestRSASignature(object):
key_size=512,
backend=backend
)
- signer = private_key.signer(padding.PKCS1(), hashes.SHA1(), backend)
+ signer = private_key.signer(padding.PKCS1v15(), hashes.SHA1(), backend)
signer.update(b"sign me")
signer.finalize()
with pytest.raises(exceptions.AlreadyFinalized):
@@ -432,7 +432,7 @@ class TestRSASignature(object):
key_size=512,
backend=backend
)
- with pytest.raises(exceptions.UnsupportedAsymmetricPadding):
+ with pytest.raises(exceptions.UnsupportedPadding):
private_key.signer(DummyPadding(), hashes.SHA1(), backend)
def test_padding_incorrect_type(self, backend):