aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat
Commit message (Collapse)AuthorAgeFilesLines
* Use `d` instead of `private_exponent` for consistency (#2991)Dirkjan Ochtman2016-06-221-4/+4
| | | | True story: I used `e` instead of `d` because it seemed more closely related to `e`. Should have looked it up, of course... but the docs could be better.
* Drop OpenSSL 0.9.8 (#2978)Alex Gaynor2016-06-182-5/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Drop OpenSSL 0.9.8 * Drop this test, it's not relevant any longer * unused import * Remove CRYPTOGRAPHY_ALLOW_OPENSSL_098=1 from our tox * removed unused code for Cryptography_HAS_PKEY_CTX * return unused code for _AESCTRCipherContext * syntax :-( * remove some unused tests and skips * remove unused code for Cryptography_HAS_PBKDF2_HMAC * Revert "return unused code for _AESCTRCipherContext" This reverts commit 7d149729205aa4c9735eb322414b167a75b302df. * Remove unused RSA code * Remove unused test code for conditional bindings * Remove unused dsa code * unused import * Remove unused x509 extension code * Remove unused EC code * Attempt to remove unused DER key loading code * document this * grammar * Added back this paragraph * Update docs
* Clean up some of the nonsense in our DSA docs. (#2969)Alex Gaynor2016-06-041-5/+5
| | | Fixes #1478
* Add convenience methods to sign and verify w/ RSA (#2945)Colleen Murphy2016-06-041-3/+73
| | | | | | | | | This patch adds wrapper methods to allow the user to sign and verify a single message block without having to go through the multi-step process of creating a signer or verifier, updating it with the one message, and finalizing the result. This will make signing and verifying data more user-friendly when only using small messages. Partial bug #1529
* Refs #1478 -- attempt to improve our nonsense docs for ECCurve.key_size (#2959)Alex Gaynor2016-06-031-1/+2
| | | | | | * Refs #1478 -- attempt to improve our nonsense docs for ECCurve.key_size * fix
* SSH serialization for public keys (#2957)Alex Gaynor2016-06-031-0/+13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * SSH serialization for public keys * name errors ahoy! * id, ego, superego * dsa support * EC support * Don't keyerror * Documentation OpenSSH * flake8 * fix * bytes bytes bytes * skip curve unsupported * bytes! * Move a function * reorganize code for coverage
* NIST SP 800-108 Counter Mode KDF (#2748)Jared2016-05-291-0/+150
| | | | | | | | | | | | | | | | | | * NIST SP 800-108 Counter Mode and Feedback Mode KDF * CounterKDF unit tests * Refactor to support multiple key based KDF modes. * Extracting supported algorithms for KBKDF Counter Mode test vectors * Adding support for different rlen and counter location in KBKDF * support for multiple L lengths and 24 bit counter length. * Adding KBKDF Documentation. * Refactoring KBKDF to KBKDFHMAC to describe hash algorithm used.
* Fixed #2859 -- document that SHA-1 is the worst (#2925)Alex Gaynor2016-05-291-1/+3
| | | | | | * Fixed #2859 -- document that SHA-1 is the worst * words words words
* Update URLs for new RTD domain (#2879)Alex Gaynor2016-04-282-2/+2
|
* Make a paragraph slightly more clear (#2874)Alex Gaynor2016-04-211-1/+1
|
* Merge pull request #2736 from cedk/ANSI_X.923Paul Kehrer2016-03-161-0/+45
|\ | | | | Added support for padding ANSI X.923
| * Add version in the docCédric Krier2016-03-151-0/+2
| |
| * Add wikipedia link to ANSI X.923Cédric Krier2016-02-271-4/+6
| |
| * Added support for padding ANSI X.923Cédric Krier2016-02-271-0/+41
| |
* | HTTPS some links, in the odd event users of a cryptographic library would ↵Alex Gaynor2016-03-063-3/+3
|/ | | | care about authentication, integrity, or confidentiality
* Clearly document that this is a good exampleAlex Gaynor2016-02-101-0/+3
|
* As always, recommend cryptoing while you cryptoAlex Gaynor2016-02-021-1/+1
|
* Merge pull request #2701 from alex/document-keyPaul Kehrer2016-01-301-1/+3
|\ | | | | Fixed #2700 -- corrtected the create_hmac_ctx interface docs
| * Fixed #2700 -- corrtected the create_hmac_ctx interface docsAlex Gaynor2016-01-301-1/+3
| |
* | Minor doc tweak per issue #2694Phoebe Queen2016-01-291-1/+5
|/
* Merge pull request #2621 from reaperhulk/update-linksAlex Gaynor2016-01-011-1/+1
|\ | | | | update some links with the redirects shown in the linkchecker
| * update some links with the redirects shown in the linkcheckerPaul Kehrer2016-01-011-1/+1
| |
* | provide a bit more detail about the underlying public key formatsPaul Kehrer2015-12-311-2/+4
|/
* Better document the return type of serialization load functionsAlex Gaynor2015-12-301-5/+31
|
* Port a few cr.yp.to links to be HTTPSAlex Gaynor2015-12-281-1/+1
| | | | Because researching crypto should probably be secure.
* add create_x509_revoked_certificate to x509backend interfacePaul Kehrer2015-12-251-0/+9
|
* fix rebase mistake in the docsPaul Kehrer2015-12-241-21/+1
|
* CertificateRevocationListBuilderPaul Kehrer2015-12-241-0/+19
| | | | | RSA keys only. Currently does not support CRL extensions or CRLEntry extensions.
* Merge pull request #2565 from reaperhulk/crl-interfaceAlex Gaynor2015-12-241-0/+20
|\ | | | | add create_x509_crl interface
| * better languagePaul Kehrer2015-12-241-2/+2
| |
| * add create_x509_crl interfacePaul Kehrer2015-12-241-0/+20
| |
* | Use clearer language in the backend interface docs.Alex Gaynor2015-12-241-4/+3
|/ | | | Refs #2565
* modify approach to use EllipticCurvePublicNumbers methodsPaul Kehrer2015-10-272-45/+32
|
* remove support for null points, improve docsPaul Kehrer2015-10-271-6/+5
|
* rst continues to be a mysteryPaul Kehrer2015-10-271-2/+1
|
* fix some docsPaul Kehrer2015-10-271-6/+12
|
* add support for encoding/decoding elliptic curve pointsPaul Kehrer2015-10-261-0/+41
| | | | Based on the work of @ronf in #2346.
* some ec key exchange doc improvementsPaul Kehrer2015-10-221-1/+4
|
* add info about the rfcPaul Kehrer2015-10-221-0/+6
|
* expand keywrap intro docsPaul Kehrer2015-10-211-1/+4
|
* add version added info and doc exceptionPaul Kehrer2015-10-211-0/+7
|
* AES keywrap supportPaul Kehrer2015-10-212-0/+44
|
* add a little bit about ECDHEPaul Kehrer2015-10-201-0/+5
|
* Merge pull request #2427 from alex/ecdhPaul Kehrer2015-10-191-0/+44
|\ | | | | ECDH take 4
| * better document hte ifaceAlex Gaynor2015-10-171-0/+19
| |
| * a refactor to the APIAlex Gaynor2015-10-171-23/+4
| |
| * Add an Elliptic Curve Key Exchange Algorithm(ECDH)Simo Sorce2015-10-171-0/+44
| | | | | | | | | | | | | | | | | | The ECDH Key Exchange algorithm as standardized in NIST publication 800-56A Revision 2 Includes tests with vectors from NIST. Signed-off-by: Simo Sorce <simo@redhat.com>
* | Merge pull request #2425 from reaperhulk/fix-encoding-der-addedAlex Gaynor2015-10-191-2/+4
|\ \ | | | | | | make it clearer when PEM and DER encoding support was added
| * | fix extra spacePaul Kehrer2015-10-171-1/+1
| | |
| * | make it clearer when PEM and DER encoding support was addedPaul Kehrer2015-10-171-2/+4
| |/