diff options
author | Paul Kehrer <paul.l.kehrer@gmail.com> | 2014-06-20 11:52:37 -0600 |
---|---|---|
committer | Paul Kehrer <paul.l.kehrer@gmail.com> | 2014-06-20 11:52:37 -0600 |
commit | 144a415be10fe454f6f2f6fd419c0b5efdbdb2a3 (patch) | |
tree | de67d19f1d1443352a70d60ff3dccaf7dabf9484 /tests/hazmat/primitives/test_serialization.py | |
parent | 3f2b65cdf1cc3ef037bbca59aa8a9060e411831d (diff) | |
download | cryptography-144a415be10fe454f6f2f6fd419c0b5efdbdb2a3.tar.gz cryptography-144a415be10fe454f6f2f6fd419c0b5efdbdb2a3.tar.bz2 cryptography-144a415be10fe454f6f2f6fd419c0b5efdbdb2a3.zip |
modify RSA numbers loading to match elliptic curve
fixes #1111
Diffstat (limited to 'tests/hazmat/primitives/test_serialization.py')
-rw-r--r-- | tests/hazmat/primitives/test_serialization.py | 21 |
1 files changed, 1 insertions, 20 deletions
diff --git a/tests/hazmat/primitives/test_serialization.py b/tests/hazmat/primitives/test_serialization.py index ae990b64..8a90b30e 100644 --- a/tests/hazmat/primitives/test_serialization.py +++ b/tests/hazmat/primitives/test_serialization.py @@ -23,13 +23,9 @@ from cryptography.exceptions import _Reasons from cryptography.hazmat.primitives import interfaces from cryptography.hazmat.primitives.asymmetric import dsa from cryptography.hazmat.primitives.serialization import ( - load_pem_pkcs8_private_key, - load_pem_traditional_openssl_private_key, - load_rsa_private_numbers, - load_rsa_public_numbers + load_pem_pkcs8_private_key, load_pem_traditional_openssl_private_key ) -from .fixtures_rsa import RSA_KEY_1024 from .utils import _check_rsa_private_numbers, load_vectors_from_file from ...utils import raises_unsupported_algorithm @@ -553,18 +549,3 @@ class TestPKCS8Serialisation(object): pemfile.read().encode(), password, backend ) ) - - -@pytest.mark.rsa -class TestLoadRSANumbers(object): - def test_load_private_numbers(self, backend): - private_key = load_rsa_private_numbers(RSA_KEY_1024, backend) - assert private_key - assert private_key.private_numbers() - - def test_load_public_numbers(self, backend): - public_key = load_rsa_public_numbers( - RSA_KEY_1024.public_numbers, backend - ) - assert public_key - assert public_key.public_numbers() |