summaryrefslogtreecommitdiffstats
path: root/vendor/pkcs8/tests
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-05-18 02:49:50 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-05-18 02:49:50 +0000
commit9835e2ae736235810b4ea1c162ca5e65c547e770 (patch)
tree3fcebf40ed70e581d776a8a4c65923e8ec20e026 /vendor/pkcs8/tests
parentReleasing progress-linux version 1.70.0+dfsg2-1~progress7.99u1. (diff)
downloadrustc-9835e2ae736235810b4ea1c162ca5e65c547e770.tar.xz
rustc-9835e2ae736235810b4ea1c162ca5e65c547e770.zip
Merging upstream version 1.71.1+dfsg1.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'vendor/pkcs8/tests')
-rw-r--r--vendor/pkcs8/tests/encrypted_private_key.rs4
-rw-r--r--vendor/pkcs8/tests/private_key.rs15
-rw-r--r--vendor/pkcs8/tests/traits.rs8
3 files changed, 13 insertions, 14 deletions
diff --git a/vendor/pkcs8/tests/encrypted_private_key.rs b/vendor/pkcs8/tests/encrypted_private_key.rs
index 2bd72aef9..dbe0a18e7 100644
--- a/vendor/pkcs8/tests/encrypted_private_key.rs
+++ b/vendor/pkcs8/tests/encrypted_private_key.rs
@@ -183,7 +183,7 @@ fn encrypt_ed25519_der_encpriv_aes256_pbkdf2_sha256() {
#[test]
fn encrypt_ed25519_der_encpriv_aes256_scrypt() {
let scrypt_params = pkcs5::pbes2::Parameters::scrypt_aes256cbc(
- Default::default(),
+ pkcs5::scrypt::Params::new(15, 8, 1, 32).unwrap(),
&hex!("E6211E2348AD69E0"),
&hex!("9BD0A6251F2254F9FD5963887C27CF01"),
)
@@ -203,7 +203,7 @@ fn encode_ed25519_encpriv_aes256_pbkdf2_sha256_der() {
let pk = EncryptedPrivateKeyInfo::try_from(ED25519_DER_AES256_PBKDF2_SHA256_EXAMPLE).unwrap();
assert_eq!(
ED25519_DER_AES256_PBKDF2_SHA256_EXAMPLE,
- &pk.to_vec().unwrap()
+ &pk.to_der().unwrap()
);
}
diff --git a/vendor/pkcs8/tests/private_key.rs b/vendor/pkcs8/tests/private_key.rs
index 15d669495..1ef0f7361 100644
--- a/vendor/pkcs8/tests/private_key.rs
+++ b/vendor/pkcs8/tests/private_key.rs
@@ -1,5 +1,6 @@
//! PKCS#8 private key tests
+use der::asn1::ObjectIdentifier;
use hex_literal::hex;
use pkcs8::{PrivateKeyInfo, Version};
@@ -48,7 +49,11 @@ fn decode_ec_p256_der() {
assert_eq!(pk.algorithm.oid, "1.2.840.10045.2.1".parse().unwrap());
assert_eq!(
- pk.algorithm.parameters.unwrap().oid().unwrap(),
+ pk.algorithm
+ .parameters
+ .unwrap()
+ .decode_as::<ObjectIdentifier>()
+ .unwrap(),
"1.2.840.10045.3.1.7".parse().unwrap()
);
@@ -124,7 +129,7 @@ fn decode_x25519_der() {
#[cfg(feature = "alloc")]
fn encode_ec_p256_der() {
let pk = PrivateKeyInfo::try_from(EC_P256_DER_EXAMPLE).unwrap();
- let pk_encoded = pk.to_vec().unwrap();
+ let pk_encoded = pk.to_der().unwrap();
assert_eq!(EC_P256_DER_EXAMPLE, pk_encoded);
}
@@ -132,14 +137,14 @@ fn encode_ec_p256_der() {
#[cfg(feature = "alloc")]
fn encode_ed25519_der_v1() {
let pk = PrivateKeyInfo::try_from(ED25519_DER_V1_EXAMPLE).unwrap();
- assert_eq!(ED25519_DER_V1_EXAMPLE, pk.to_vec().unwrap());
+ assert_eq!(ED25519_DER_V1_EXAMPLE, pk.to_der().unwrap());
}
#[test]
#[cfg(all(feature = "alloc", feature = "subtle"))]
fn encode_ed25519_der_v2() {
let private_key = PrivateKeyInfo::try_from(ED25519_DER_V2_EXAMPLE).unwrap();
- let private_der = private_key.to_vec().unwrap();
+ let private_der = private_key.to_der().unwrap();
assert_eq!(
private_key,
PrivateKeyInfo::try_from(private_der.as_ref()).unwrap()
@@ -150,7 +155,7 @@ fn encode_ed25519_der_v2() {
#[cfg(feature = "alloc")]
fn encode_rsa_2048_der() {
let pk = PrivateKeyInfo::try_from(RSA_2048_DER_EXAMPLE).unwrap();
- assert_eq!(RSA_2048_DER_EXAMPLE, &pk.to_vec().unwrap());
+ assert_eq!(RSA_2048_DER_EXAMPLE, &pk.to_der().unwrap());
}
#[test]
diff --git a/vendor/pkcs8/tests/traits.rs b/vendor/pkcs8/tests/traits.rs
index 1c8a969bc..4a603bb94 100644
--- a/vendor/pkcs8/tests/traits.rs
+++ b/vendor/pkcs8/tests/traits.rs
@@ -30,12 +30,6 @@ impl AsRef<[u8]> for MockKey {
}
}
-impl DecodePrivateKey for MockKey {
- fn from_pkcs8_der(bytes: &[u8]) -> Result<MockKey> {
- Ok(MockKey(bytes.to_vec()))
- }
-}
-
impl EncodePrivateKey for MockKey {
fn to_pkcs8_der(&self) -> Result<SecretDocument> {
Ok(SecretDocument::try_from(self.as_ref())?)
@@ -46,7 +40,7 @@ impl TryFrom<PrivateKeyInfo<'_>> for MockKey {
type Error = Error;
fn try_from(pkcs8: PrivateKeyInfo<'_>) -> Result<MockKey> {
- Ok(MockKey(pkcs8.to_vec()?))
+ Ok(MockKey(pkcs8.to_der()?))
}
}