aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMichael <mrh2@MRH2W7D.uk.cambridgeconsultants.com>2014-09-12 16:19:39 +0100
committerMichael <mrh2@MRH2W7D.uk.cambridgeconsultants.com>2014-09-12 16:19:39 +0100
commit909f8222a5ee23c558876a783741e38b3027f59d (patch)
tree7ae83a7df4877826547ff17126bb6869144f7a87
parentf0ec609bd18c050b270d87d26e454b073b67a76e (diff)
downloadcryptography-909f8222a5ee23c558876a783741e38b3027f59d.tar.gz
cryptography-909f8222a5ee23c558876a783741e38b3027f59d.tar.bz2
cryptography-909f8222a5ee23c558876a783741e38b3027f59d.zip
Changed EC curve type and add test markers
Changed the Elliptic Curve curve type from secp256k1 to secp256r1, as this is supported, in an attempt to pass tests on CentOS 7; also added markers and methods to skip test functions for systems that do not support ECC.
-rw-r--r--tests/hazmat/primitives/test_serialization.py8
-rw-r--r--vectors/cryptography_vectors/asymmetric/PEM_Serialization/README.txt2
-rw-r--r--vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem8
-rw-r--r--vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem8
4 files changed, 17 insertions, 9 deletions
diff --git a/tests/hazmat/primitives/test_serialization.py b/tests/hazmat/primitives/test_serialization.py
index 77d748b3..cbcc772d 100644
--- a/tests/hazmat/primitives/test_serialization.py
+++ b/tests/hazmat/primitives/test_serialization.py
@@ -25,6 +25,10 @@ from cryptography.hazmat.primitives.serialization import (
load_pem_pkcs8_private_key, load_pem_private_key,
load_pem_traditional_openssl_private_key
)
+from tests.hazmat.primitives.test_ec import (
+ _skip_curve_unsupported
+)
+from cryptography.hazmat.primitives.asymmetric import ec
from .utils import _check_rsa_private_numbers, load_vectors_from_file
from ...utils import raises_unsupported_algorithm
@@ -46,7 +50,9 @@ class TestPEMSerialization(object):
if isinstance(key, interfaces.RSAPrivateKeyWithNumbers):
_check_rsa_private_numbers(key.private_numbers())
+ @pytest.mark.elliptic
def test_load_pem_ec_private_key_unencrypted(self, backend):
+ _skip_curve_unsupported(backend, ec.SECP256R1())
key = load_vectors_from_file(
os.path.join(
"asymmetric", "PEM_Serialization", "ec_private_key.pem"),
@@ -58,7 +64,9 @@ class TestPEMSerialization(object):
assert key
assert isinstance(key, interfaces.EllipticCurvePrivateKey)
+ @pytest.mark.elliptic
def test_load_pem_ec_private_key_encrypted(self, backend):
+ _skip_curve_unsupported(backend, ec.SECP256R1())
key = load_vectors_from_file(
os.path.join(
"asymmetric", "PEM_Serialization",
diff --git a/vectors/cryptography_vectors/asymmetric/PEM_Serialization/README.txt b/vectors/cryptography_vectors/asymmetric/PEM_Serialization/README.txt
index f48833c7..97879f5c 100644
--- a/vectors/cryptography_vectors/asymmetric/PEM_Serialization/README.txt
+++ b/vectors/cryptography_vectors/asymmetric/PEM_Serialization/README.txt
@@ -2,6 +2,6 @@ Example test files for PEM Serialization Backend tests
Contains
-1. ec_private_key.pem - Contains an Elliptic Curve key generated using OpenSSL, from the curve secp256k1.
+1. ec_private_key.pem - Contains an Elliptic Curve key generated using OpenSSL, from the curve secp256r1.
2. ec_private_key_encrypted.pem - Contains the same Elliptic Curve key as ec_private_key.pem, except that
it is encrypted with AES-256 with the password "123456". \ No newline at end of file
diff --git a/vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem b/vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem
index 6544ab05..4ea43082 100644
--- a/vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem
+++ b/vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem
@@ -1,8 +1,8 @@
-----BEGIN EC PARAMETERS-----
-BgUrgQQACg==
+BggqhkjOPQMBBw==
-----END EC PARAMETERS-----
-----BEGIN EC PRIVATE KEY-----
-MHQCAQEEID5KKJYoOFVI+B9/BAynBUSl+lXgGOLdxd2b+JprRaL7oAcGBSuBBAAK
-oUQDQgAE44pVr9HTSgw9lPJiZ+yHW2vxdT7vvhMEKuCf+e1/Rvgl/IcPHPKD7GvU
-NhlwDsAVf6//ji7c4VzFpRwfXoRQGg==
+MHcCAQEEIGIq02UsfuTvGOrZRnJGulum7SYqHHa3aJX3LpEqExJPoAoGCCqGSM49
+AwEHoUQDQgAEJLzzbuz2tRnLFlOL+6bTX6giVavAsc6NDFFT0IMCd2ibTTNUDDkF
+Gsgq0cH5JYPg/6xUlMBFKrWYe3yQ4has9w==
-----END EC PRIVATE KEY-----
diff --git a/vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem b/vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem
index a971f47a..d04cd665 100644
--- a/vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem
+++ b/vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem
@@ -1,8 +1,8 @@
-----BEGIN EC PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
-DEK-Info: AES-256-CBC,49858E10DCF0F870F0D3AC4F3B6B09A7
+DEK-Info: AES-256-CBC,DF9D9E8C48BDB6A878E63D99E12D4996
-aTLUOmFF8IJyy3hABHPVapdAmJXrG8YCyXZw48Es801ie/CsX/9YsPoUKNqkT0WK
-PcyA60ZrCGi9y3eCgfEyBWFZAmDtHnSqk/q8/jvf+GAIvu+u4+j9Ium8cDhMZYwK
-7tBYqBCyxItmEIeAZqkZv6/4QbQ5E9xVK0dd2GGxtAo=
+wwTwrkAsOWBrk7LeiR3m3yWeqaBQIEmywfgLZjuOte/HKxH8QHs/Enw896zE03aw
+xb6sFXpCM8Q1L0rIlT7xoaNxXxA8WmIyiXIyX+JkY+3zm1iEzoP5xbU2q/Y3c4wb
+wNSmiY094Jf0+EO/i/G/9zLYUlJDRVQ5fkIGazDwPMc=
-----END EC PRIVATE KEY-----