aboutsummaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* update static wheel install docs (#3754)Paul Kehrer2017-07-041-4/+5
| | | | | | * update static wheel install docs * parentheses
* don't parse SCTs on older openssl (#3749)Paul Kehrer2017-07-043-13/+51
| | | | | | | | * don't parse SCTs on older openssl * use two diff extension parsers because why not * review feedback
* Order our supported OpenSSL versions reasonably (#3752)Alex Gaynor2017-07-031-1/+1
|
* Fixes #3745 -- add the any EKU EKU (#3750)Alex Gaynor2017-07-032-0/+8
| | | | | | | | | | * Fixes #3745 -- add the any EKU EKU * docs * whitespace * versionadded
* sphinx 1.6.3 is also no good (#3748)Alex Gaynor2017-07-021-1/+1
|
* update linux install docs and release instructions (#3746)Paul Kehrer2017-07-012-15/+52
| | | | | | * update linux install docs and release instructions * rhel/centos is so bad they don't even have python3
* add manylinux1 wheel building to the wheel builder (#3736)Paul Kehrer2017-07-012-6/+64
| | | | | | * add manylinux1 wheel building to the wheel builder * add changelog
* require a version of twine that uses pypi.org (#3743)Alex Gaynor2017-07-011-1/+1
| | | | | | * require a version of twine that uses pypi.org * computer
* disallow MD5 in CertificateBuilder and CertificateSigningRequestBuilder (#3738)Paul Kehrer2017-06-303-1/+157
| | | | | | | | | | | | * disallow MD5 in CertificateBuilder and CertificateSigningRequestBuilder * only error on ECDSA and DSA lots of duplication in tests here, bleh * remove changelog entry, also handle this for CRLBuilder * pep8
* Fixed a memory leak in EC private numbers (#3741)Alex Gaynor2017-06-302-12/+20
|
* pyopenssl needs pretend for its tests now (#3739)Paul Kehrer2017-06-291-1/+1
|
* don't use long keys because they can be confusing wrt bits/bytes (#3734)Paul Kehrer2017-06-281-17/+17
| | | | | | | | * don't use long keys because they can be confusing wrt bits/bytes * make sure we say bytes everywhere * shorten the scrypt output to 32 bytes as well
* Fix for leaking memory in EllipticCurvePublicNumbers.public_key() (#3732)Alex Gaynor2017-06-282-3/+22
| | | | | | | | | | * Test for leaking memory in EllipticCurvePublicNumbers.public_key() * Fix the memory leak As far as I can tell, from spelunking in the OpenSSL source (as you do), EC_KEY_set_public_key_affine_coordinates doesn't take ownership of "x" or "y". https://github.com/openssl/openssl/blob/master/crypto/ec/ecp_smpl.c#L362-L420 is the place in the source I found that actually uses "x" and "y". * Unused imports
* Funcs macros gone (#3695)Paul Kehrer2017-06-2737-121/+3
| | | | | | | | * No more FUNCS/MACROS distinction * change the docs to not talk about MACROS since they're gone * remove out of date comment
* parametrize the wheel builder to support out of order releases (#3731)Paul Kehrer2017-06-262-2/+10
|
* remove python 3.3 from CI (#3729)Paul Kehrer2017-06-267-20/+5
| | | | | | * remove python 3.3 from CI * remove 3.3 everywhere, not just from CI
* enable wconversion and finish fixes (#3728)Paul Kehrer2017-06-264-5/+29
| | | | | | * enable wconversion and finish fixes * don't pass -Wconversion if it's win32
* bind DTLS 1.2 methods (#3725)Paul Kehrer2017-06-262-0/+20
| | | | | | * bind DTLS 1.2 methods * remove version specific dtls bindings, rename sentinel value
* some wconversion fixes (#3727)Paul Kehrer2017-06-263-7/+8
|
* our build function was shadowing the build builtin. whoops. (#3726)Paul Kehrer2017-06-261-5/+3
|
* start testing against alpine (#3724)Paul Kehrer2017-06-251-5/+5
| | | Drop jessie-libre 2.5.4 since alpine uses libre (boo)
* Remove entry_points from setup.py (#3723)Alex Gaynor2017-06-251-8/+0
|
* doc the relationship between PrivateKey and PrivateKeyWithSerialization (#3721)Paul Kehrer2017-06-245-8/+34
| | | | | | | | * doc the relationship between PrivateKey and PrivateKeyWithSerialization Or at least do it better. * let's talk about opaque keys
* Reorganize DHParameters and DHPublicKey *WithSerialization (#3722)Paul Kehrer2017-06-243-24/+22
| | | | | | | | * Reorganize DHParameters and DHPublicKey *WithSerialization fixes #3720 * fix up the changelog
* pypy3 compilation fix for locking callback (#3716)Paul Kehrer2017-06-241-20/+60
| | | | | | | | | | | | | | | | | | * pypy3 fix on macos using work from the pypy project https://bitbucket.org/pypy/pypy/commits/198dc138680f96c391802fa1e77b8b6d2e0134e6?at=py3.5 * change abort error msg and fix wrong type * oh windows * remove an unused variable * rename mutex1_t, use calloc, small style fixes * calloc correctly * (call)
* add missing methods to DH interfaces (#3719)Paul Kehrer2017-06-241-0/+18
|
* changelog entry and a few updates to the new DH params docs (#3718)Paul Kehrer2017-06-245-7/+16
|
* Dh parameters serialization (#3504)Aviv Palivoda2017-06-2411-2/+395
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Support DH parameter serizalization - no X9.42 * Support X9.42 serialization - DER not working * Fix dhp_rfc5114_2.der Changing the DER parameters serialization after the fix in openssl commit a292c9f1b835 * DH parameters X9.42 DER serialization fixed * fix _skip_dhx_unsupported * document DH parameter_bytes * PEP8 fixes * Document load_pem_parameters * Document load_der_parameters * document ParameterFormat * Increase test coverage * Increase test covrage * Remove unneeded check * Fix typo * Fix error in load_der_parameters * Add load_pem_parameters and load_der_parameters to interfaces * CR fixes * Removed unverified phrase * Update version to 2.0 * Fix pep8 * Rename ParameterFormat.ASN1 to ParameterFormat.DHParameter * link pkcs3 * Add new line at end of file to serialization.rst * Rename DHparameters to PKCS3 * doc CR fix
* Add DERSerializationBackend to test_dh serialization tests (#3717)Aviv Palivoda2017-06-241-1/+3
|
* be clearer that 65537 is the right answer (#3714)Paul Kehrer2017-06-231-1/+2
| | | | | | | | * be clearer that 65537 is the right answer * Different language * remove trailing whitespace
* implement CCM vector parser (#3699)Paul Kehrer2017-06-212-3/+260
|
* ed25519 vector loader (#3707)Paul Kehrer2017-06-202-1/+110
| | | | | | * ed25519 vector loader * refactor to use unpacking
* Removed executable bit from vectors (#3708)Alex Gaynor2017-06-1919-0/+0
|
* disallow empty string for NameAttribute (#3711)Paul Kehrer2017-06-192-0/+7
|
* add pypy3.5 to our test matrix (#3709)Paul Kehrer2017-06-192-1/+10
| | | | | | * add pypy3.5 to our test matrix * pypy-nocoverage time
* add FAQ entry for failed to install (#3710)Paul Kehrer2017-06-191-0/+10
|
* add NIST CAVP CCM vectors (#3698)Paul Kehrer2017-06-1820-1/+21709
| | | | | http://csrc.nist.gov/groups/STM/cavp/documents/mac/ccmtestvectors.zip No TLS :(
* update pythons and pypy, a little prep for pypy3 in CI again (#3702)Paul Kehrer2017-06-182-13/+13
| | | | | | | | | | * update pythons and pypy, a little prep for pypy3 in CI again * slightly renamed * oops * pypy renames all around
* fix typo in docs for curve name (#3705)Paul Kehrer2017-06-141-1/+1
| | | fixes #3704
* It's a method you must call (#3696)Jean-Paul Calderone2017-06-091-1/+1
| | | Fix misworded guidance for how to serialize a private key to bytes.
* X25519 Support (#3686)Paul Kehrer2017-06-097-0/+386
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * early days * sort of working * more things * remove private_bytes * public bytes, interface fix * load public keys * x25519 support basically done now * private_bytes is gone * some reminders * doctest this too * remove a thing that doesn't matter * x25519 supported checks * libressl has the NID, but a different API, so check for OpenSSL * pep8 * add missing coverage * update to use reasons * expand test a little * add changelog entry * review feedback
* ChaCha20Poly1305 support (#3680)Paul Kehrer2017-06-089-0/+402
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * chacha20poly1305 support * add chacha20poly1305 backend and some fixes * refactor * forgot to remove this * pep8 * review feedback and a lot of type/value checking * review feedback * raise unsupportedalgorithm when creating a ChaCha20Poly1305 object if it's not supported. * switch to ciphertext||tag * typo * remove a branch we don't need * review feedback * decrypts is *also* a word * use reasons
* scrypt can be doctested now that we're using 1.1.0 (#3688)Paul Kehrer2017-06-071-1/+1
|
* compile all our mac builds against 1.1.0 in travis (#3689)Paul Kehrer2017-06-072-2/+5
| | | | | | | | | | | | | | * compile all our mac builds against 1.1.0 in travis * Just install * try this why not * ... * of course * upgrade the existing openssl
* run our docs job using 1.1.0 (#3687)Paul Kehrer2017-06-062-3/+3
|
* add X25519 test vectors from RFC 7748 section 5.2 (#3685)Paul Kehrer2017-06-062-0/+17
|
* bind even more evp (#3684)Paul Kehrer2017-06-062-4/+10
| | | | | | * bind even more evp * oops
* Do more retries in linkcheck because NIST websites are down a lot (#3683)Alex Gaynor2017-06-051-1/+1
|
* bind EVP_PKEY_get1_tls_encodedpoint because X25519 (#3682)Paul Kehrer2017-06-052-0/+14
|
* add EVP_PKEY_keygen and EVP_PKEY_keygen_init for x25519/ed25519 (#3681)Paul Kehrer2017-06-051-0/+6
| | | | | | * add EVP_PKEY_keygen and EVP_PKEY_keygen_init for x25519/ed25519 * add a few more bindings we'll need for X25519