aboutsummaryrefslogtreecommitdiffstats
path: root/tests
diff options
context:
space:
mode:
authorAlex Stapleton <alexs@prol.etari.at>2014-06-07 21:10:12 +0100
committerAlex Stapleton <alexs@prol.etari.at>2014-06-07 21:10:12 +0100
commitd4ae6c616289439501c0745f052cbeebd82bef70 (patch)
tree96c139b56b2eb6a6f92a1b999024980ee4b5eec1 /tests
parente80022489fd0027c7d99ada9e14c810cb5ca5e05 (diff)
parent9412e28901e10bab7a458d5835b4557b67be3fb1 (diff)
downloadcryptography-d4ae6c616289439501c0745f052cbeebd82bef70.tar.gz
cryptography-d4ae6c616289439501c0745f052cbeebd82bef70.tar.bz2
cryptography-d4ae6c616289439501c0745f052cbeebd82bef70.zip
Merge pull request #1102 from reaperhulk/rsa-generate-function
add rsa_generate_private_key function to replace RSAPrivateKey.generate
Diffstat (limited to 'tests')
-rw-r--r--tests/hazmat/primitives/test_rsa.py37
1 files changed, 23 insertions, 14 deletions
diff --git a/tests/hazmat/primitives/test_rsa.py b/tests/hazmat/primitives/test_rsa.py
index 610fa625..8f10fb10 100644
--- a/tests/hazmat/primitives/test_rsa.py
+++ b/tests/hazmat/primitives/test_rsa.py
@@ -97,32 +97,38 @@ class TestRSA(object):
)
)
def test_generate_rsa_keys(self, backend, public_exponent, key_size):
- skey = rsa.RSAPrivateKey.generate(public_exponent, key_size, backend)
+ skey = rsa.generate_private_key(public_exponent, key_size, backend)
_check_rsa_private_key(skey)
assert skey.key_size == key_size
assert skey.public_exponent == public_exponent
+ def test_generate_rsa_key_class_method(self, backend):
+ skey = rsa.RSAPrivateKey.generate(65537, 512, backend)
+ _check_rsa_private_key(skey)
+ assert skey.key_size == 512
+ assert skey.public_exponent == 65537
+
def test_generate_bad_public_exponent(self, backend):
with pytest.raises(ValueError):
- rsa.RSAPrivateKey.generate(public_exponent=1,
- key_size=2048,
- backend=backend)
+ rsa.generate_private_key(public_exponent=1,
+ key_size=2048,
+ backend=backend)
with pytest.raises(ValueError):
- rsa.RSAPrivateKey.generate(public_exponent=4,
- key_size=2048,
- backend=backend)
+ rsa.generate_private_key(public_exponent=4,
+ key_size=2048,
+ backend=backend)
def test_cant_generate_insecure_tiny_key(self, backend):
with pytest.raises(ValueError):
- rsa.RSAPrivateKey.generate(public_exponent=65537,
- key_size=511,
- backend=backend)
+ rsa.generate_private_key(public_exponent=65537,
+ key_size=511,
+ backend=backend)
with pytest.raises(ValueError):
- rsa.RSAPrivateKey.generate(public_exponent=65537,
- key_size=256,
- backend=backend)
+ rsa.generate_private_key(public_exponent=65537,
+ key_size=256,
+ backend=backend)
@pytest.mark.parametrize(
"pkcs1_example",
@@ -380,6 +386,9 @@ def test_rsa_generate_invalid_backend():
pretend_backend = object()
with raises_unsupported_algorithm(_Reasons.BACKEND_MISSING_INTERFACE):
+ rsa.generate_private_key(65537, 2048, pretend_backend)
+
+ with raises_unsupported_algorithm(_Reasons.BACKEND_MISSING_INTERFACE):
rsa.RSAPrivateKey.generate(65537, 2048, pretend_backend)
@@ -966,7 +975,7 @@ class TestRSAVerification(object):
def test_rsa_verifier_invalid_backend(self, backend):
pretend_backend = object()
- private_key = rsa.RSAPrivateKey.generate(65537, 2048, backend)
+ private_key = rsa.generate_private_key(65537, 2048, backend)
public_key = private_key.public_key()
with raises_unsupported_algorithm(_Reasons.BACKEND_MISSING_INTERFACE):