X-Git-Url: http://www.git.cypherpunks.ru/?p=pygost.git;a=blobdiff_plain;f=pygost%2Ftest_cms.py;h=6db1f4da993178f4b50a741d4fe7c11629cd907b;hp=b6595816feb4b091efeb4027c2cde0dbdede9fd4;hb=82af8726ef5d5e2752089a45750e56c9910398c7;hpb=744398c0b6a3ab223d91cbf56a72932a7c87381d diff --git a/pygost/test_cms.py b/pygost/test_cms.py index b659581..6db1f4d 100644 --- a/pygost/test_cms.py +++ b/pygost/test_cms.py @@ -86,7 +86,6 @@ class TestSigned(TestCase): prv_key_raw, curve_name, hasher, - mode, ): content_info, tail = ContentInfo().decode(content_info_raw) self.assertSequenceEqual(tail, b"") @@ -99,7 +98,6 @@ class TestSigned(TestCase): public_key(curve, prv_unmarshal(prv_key_raw)), hasher(bytes(signed_data["encapContentInfo"]["eContent"])).digest()[::-1], bytes(signed_data["signerInfos"][0]["signature"]), - mode=mode, )) def test_256(self): @@ -117,7 +115,6 @@ VNwDQ8enFItJZ8DEX4blZ8QtziNCMl5HbA== prv_key_raw, "id-GostR3410-2001-CryptoPro-XchA-ParamSet", GOST34112012256, - 2001, ) def test_512(self): @@ -136,7 +133,6 @@ PS+KRYxT8vhcsBLWWxDkc1McI7aF09hqtED36mQOfACzeJjEoUjALpmJob1V prv_key_raw, "id-tc26-gost-3410-12-512-paramSetB", GOST34112012512, - 2012, ) @@ -313,7 +309,6 @@ pRmMVN+YtRsrEHwH3ToQ/i4vrtgA+eONuKT2uKZFikxA+VNmeeGdhkgqETMihQ== prv_unmarshal(prv), pub_unmarshal(pub), ukm_unmarshal(ukm), - mode=2001, ) self.process_cms( @@ -343,7 +338,7 @@ FTAVBAj+1QzaXaN9FwYJKoUDBwECBQEBgAyK54euw0sHhEVEkA0= return kek_34102012256( curve, prv_unmarshal(prv), - pub_unmarshal(pub, mode=2012), + pub_unmarshal(pub), ukm_unmarshal(ukm), ) @@ -446,7 +441,6 @@ UNjyuY+54uVcHw== prv_unmarshal(prv), pub_unmarshal(pub), ukm_unmarshal(ukm), - mode=2001, ) self.process_cms( @@ -476,7 +470,7 @@ WFUZEnEuAKcuG6dTOawEBLhi9hIwOgYJKoZIhvcNAQcBMB8GBiqFAwICFTAVBAiD return kek_34102012256( curve, prv_unmarshal(prv), - pub_unmarshal(pub, mode=2012), + pub_unmarshal(pub), ukm_unmarshal(ukm), ) @@ -582,17 +576,17 @@ ja64NaM5h+cAFoHm6t/k+ziLh2A11rTakR+5of4NQ3EjEhuPtomP2tc= def test_certs(self): """Certificates signatures """ - for prv, pub, curve, mode, cert in ( - (self.ca_prv, self.ca_pub, self.curve256, 2001, self.ca_cert), - (self.sender256_prv, self.sender256_pub, self.curve256, 2001, self.sender256_cert), - (self.recipient256_prv, self.recipient256_pub, self.curve256, 2001, self.recipient256_cert), - (self.sender512_prv, self.sender512_pub, self.curve512, 2012, self.sender512_cert), - (self.recipient512_prv, self.recipient512_pub, self.curve512, 2012, self.recipient512_cert), + for prv, pub, curve, cert in ( + (self.ca_prv, self.ca_pub, self.curve256, self.ca_cert), + (self.sender256_prv, self.sender256_pub, self.curve256, self.sender256_cert), + (self.recipient256_prv, self.recipient256_pub, self.curve256, self.recipient256_cert), + (self.sender512_prv, self.sender512_pub, self.curve512, self.sender512_cert), + (self.recipient512_prv, self.recipient512_pub, self.curve512, self.recipient512_cert), ): pub_our = public_key(curve, prv) self.assertEqual(pub_our, pub) self.assertSequenceEqual( - pub_marshal(pub_our, mode=mode), + pub_marshal(pub_our), bytes(OctetString().decod(bytes( cert["tbsCertificate"]["subjectPublicKeyInfo"]["subjectPublicKey"] ))), @@ -610,7 +604,6 @@ ja64NaM5h+cAFoHm6t/k+ziLh2A11rTakR+5of4NQ3EjEhuPtomP2tc= self.ca_pub, GOST34112012256(cert["tbsCertificate"].encode()).digest()[::-1], bytes(cert["signatureValue"]), - mode=2001, )) def test_signed_with_attrs(self): @@ -662,7 +655,6 @@ bLx5whxd+mzlpekL5i6ImRX+TpERxrA/xSe5 SignedAttributes(si["signedAttrs"]).encode() ).digest()[::-1], bytes(si["signature"]), - mode=2012, )) def test_signed_without_attrs(self): @@ -701,7 +693,6 @@ Ni1iaXQCBAGMuoIwCgYIKoUDBwEBAgIwCgYIKoUDBwEBAQEEQC6jZPA59szL9FiA self.sender256_pub, GOST34112012256(content).digest()[::-1], bytes(si["signature"]), - mode=2001, )) def test_kari_ephemeral(self): @@ -730,7 +721,6 @@ ITAfBgkqhQMHAQAGAQExEgQQs1t6D3J3WCEvxunnEE15NQ== ) orig_pub = pub_unmarshal( bytes(OctetString().decod(bytes(orig_key["publicKey"]))), - mode=2012, ) ukm = bytes(kari["ukm"]) self.assertEqual( @@ -742,7 +732,7 @@ ITAfBgkqhQMHAQAGAQExEgQQs1t6D3J3WCEvxunnEE15NQ== id_tc26_agreement_gost3410_2012_512, ) kexp = bytes(kari["recipientEncryptedKeys"][0]["encryptedKey"]) - keymat = keg(self.curve512, self.recipient512_prv, orig_pub, ukm, mode=2012) + keymat = keg(self.curve512, self.recipient512_prv, orig_pub, ukm) kim, kek = keymat[:KEYSIZE], keymat[KEYSIZE:] cek = kimp15( GOST3412Kuznechik(kek).encrypt, @@ -816,7 +806,6 @@ L0jFhWHTF1tcAxYmd9pX5i89UwIxhtYqyjX1QHju2g== self.recipient256_prv, self.sender256_pub, ukm, - mode=2001, ) kim, kek = keymat[:KEYSIZE], keymat[KEYSIZE:] cek = kimp15( @@ -876,10 +865,10 @@ LzdPJe1MkYV0qQgdC1zI3nQ7/4taf+4zRA== ) pub = pub_unmarshal(bytes(OctetString().decod( bytes(encrypted_key["ephemeralPublicKey"]["subjectPublicKey"]) - )), mode=2001) + ))) ukm = bytes(encrypted_key["ukm"]) kexp = bytes(encrypted_key["encryptedKey"]) - keymat = keg(self.curve256, self.recipient256_prv, pub, ukm, mode=2001) + keymat = keg(self.curve256, self.recipient256_prv, pub, ukm) kim, kek = keymat[:KEYSIZE], keymat[KEYSIZE:] cek = kimp15( GOST3412Kuznechik(kek).encrypt, @@ -941,11 +930,10 @@ LuZ22Yw= bytes(OctetString().decod( bytes(encrypted_key["ephemeralPublicKey"]["subjectPublicKey"]) )), - mode=2012, ) ukm = bytes(encrypted_key["ukm"]) kexp = bytes(encrypted_key["encryptedKey"]) - keymat = keg(self.curve512, self.recipient512_prv, pub, ukm, mode=2012) + keymat = keg(self.curve512, self.recipient512_prv, pub, ukm) kim, kek = keymat[:KEYSIZE], keymat[KEYSIZE:] cek = kimp15( GOST3412Magma(kek).encrypt,