aboutsummaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
...
| * | expand commentPaul Kehrer2015-10-241-1/+3
| * | move lock initialization to during binding importPaul Kehrer2015-10-242-2/+4
* | | Merge pull request #2220 from reaperhulk/encode-cpAlex Gaynor2015-10-242-0/+179
|\ \ \ | |/ / |/| |
| * | use new ExtensionOIDPaul Kehrer2015-10-241-1/+1
| * | one more assertPaul Kehrer2015-10-241-1/+1
| * | convert asserts to openssl_assertPaul Kehrer2015-10-241-10/+10
| * | support encoding certificate policies in CertificateBuilderPaul Kehrer2015-10-242-0/+179
* | | Merge pull request #2293 from reaperhulk/idempotent-engine-addAlex Gaynor2015-10-243-8/+11
|\ \ \ | |/ / |/| |
| * | address review commentsPaul Kehrer2015-10-241-5/+2
| * | make engine addition idempotentPaul Kehrer2015-10-213-7/+13
* | | Merge pull request #2445 from alex/name-hashPaul Kehrer2015-10-243-0/+26
|\ \ \
| * | | typoAlex Gaynor2015-10-241-1/+1
| * | | changelog entryAlex Gaynor2015-10-241-0/+1
| * | | Fixed #2444 -- added an __hash__ to x509 NamesAlex Gaynor2015-10-242-0/+25
|/ / /
* | | Merge pull request #2441 from reaperhulk/better-linking-docsAlex Gaynor2015-10-231-1/+4
|\ \ \
| * | | some ec key exchange doc improvementsPaul Kehrer2015-10-221-1/+4
|/ / /
* | | Merge pull request #1970 from reaperhulk/aes-keywrap-pythonlvh2015-10-225-0/+264
|\ \ \ | |/ / |/| |
| * | add comments on test cases to explain reasons a bit betterPaul Kehrer2015-10-221-0/+5
| * | update a commentPaul Kehrer2015-10-221-2/+3
| * | add info about the rfcPaul Kehrer2015-10-221-0/+6
| * | expand keywrap intro docsPaul Kehrer2015-10-211-1/+4
| * | make skip message more verbosePaul Kehrer2015-10-211-11/+10
| * | add version added info and doc exceptionPaul Kehrer2015-10-211-0/+7
| * | pep8!Paul Kehrer2015-10-211-1/+1
| * | add changelog entryPaul Kehrer2015-10-211-0/+3
| * | AES keywrap supportPaul Kehrer2015-10-215-1/+241
|/ /
* | Merge pull request #2440 from reaperhulk/small-cleanupsAlex Gaynor2015-10-214-19/+22
|\ \
| * | hoist a dict up to module scope so we don't recreate it every callPaul Kehrer2015-10-211-12/+15
| * | add changelog entryPaul Kehrer2015-10-211-0/+3
| * | move revoked_certificate assignment in the doctestsPaul Kehrer2015-10-211-5/+2
| * | fix some indentationPaul Kehrer2015-10-211-2/+2
|/ /
* | Merge pull request #2315 from etrauschke/crl_ossl_backendPaul Kehrer2015-10-218-26/+644
|\ \
| * | test fixErik Trauschke2015-10-211-0/+2
| * | remove convenience functions for revoked extensionsErik Trauschke2015-10-213-42/+12
| * | add commentsErik Trauschke2015-10-202-26/+37
| * | Merge branch 'master' into crl_ossl_backendErik Trauschke2015-10-2029-73/+352
| |\ \
| | * | Merge branch 'master', remote-tracking branch 'upstream/master'Erik Trauschke2015-10-200-0/+0
| * | | Merge branch 'crl_ossl_backend' of github.com:etrauschke/cryptography into cr...Erik Trauschke2015-10-2010-26/+672
| |\ \ \
| | * | | removing caching mechanism for x509 propertiesErik Trauschke2015-10-156-95/+80
| | * | | import fixErik Trauschke2015-10-141-2/+2
| | * | | use X509ExtensionParser for Revoked extensionsErik Trauschke2015-10-146-145/+106
| | * | | doctest fixErik Trauschke2015-10-131-0/+1
| | * | | fix indentationsErik Trauschke2015-10-133-69/+83
| | * | | use openssl assertErik Trauschke2015-09-282-24/+32
| | * | | Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-288-63/+34
| | |\ \ \
| | * \ \ \ Merge branch 'crl_ossl_backend' of github.com:etrauschke/cryptography into cr...Erik Trauschke2015-09-288-4/+681
| | |\ \ \ \
| | | * \ \ \ Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-252-154/+178
| | | |\ \ \ \
| | | * \ \ \ \ Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-251-0/+8
| | | |\ \ \ \ \
| | | * \ \ \ \ \ Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-251-3/+4
| | | |\ \ \ \ \ \
| | | * \ \ \ \ \ \ Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-2511-8/+498
| | | |\ \ \ \ \ \ \