aboutsummaryrefslogtreecommitdiffstats
path: root/src/_cffi_src/openssl/evp.py
Commit message (Collapse)AuthorAgeFilesLines
* just a quick confirmation that it really is an x25519 evp key (#4070)Paul Kehrer2018-01-051-0/+9
| | | | | | * just a quick confirmation that it really is an x25519 evp key * openssl assert. take that python -O
* Funcs macros gone (#3695)Paul Kehrer2017-06-271-3/+0
| | | | | | | | * No more FUNCS/MACROS distinction * change the docs to not talk about MACROS since they're gone * remove out of date comment
* enable wconversion and finish fixes (#3728)Paul Kehrer2017-06-261-2/+2
| | | | | | * enable wconversion and finish fixes * don't pass -Wconversion if it's win32
* bind even more evp (#3684)Paul Kehrer2017-06-061-3/+8
| | | | | | * bind even more evp * oops
* bind EVP_PKEY_get1_tls_encodedpoint because X25519 (#3682)Paul Kehrer2017-06-051-0/+11
|
* add EVP_PKEY_keygen and EVP_PKEY_keygen_init for x25519/ed25519 (#3681)Paul Kehrer2017-06-051-0/+6
| | | | | | * add EVP_PKEY_keygen and EVP_PKEY_keygen_init for x25519/ed25519 * add a few more bindings we'll need for X25519
* bind EVP_CTRL_AEAD even when on < 1.1.0 (#3679)Paul Kehrer2017-06-041-3/+14
|
* Attempt to simplify the libressl checing (#3482)Alex Gaynor2017-03-261-4/+3
| | | | | | | | | | * Attempt to simplify the libressl checing * SHENANGINS * Attempted fix * More simplification
* Ec is a thing (#3453)Alex Gaynor2017-03-151-6/+0
| | | | | | | | | | | | | | | | * We always have EC * We always have ECDH * We always have ECDSA * We always have EC codes * This can go as well * And this * unused import
* Removed some unused ifdefs from openssl bindings (#3448)Alex Gaynor2017-03-141-7/+0
|
* Add EVP_PKEY_DHX (#3388)Aviv Palivoda2017-02-131-0/+9
| | | | | | * Add EVP_PKEY_DHX * Add Cryptography_HAS_EVP_PKEY_DHX to _conditional.py
* cffi bindings additions for pypy's _hashlib module (#3291)Richard Plangger2016-11-301-0/+1
| | | | | | | | * add cffi bindings to objects.py and evp.py (required for pypy's _hashlib implementation) * ah, that comes from copying it from the man page * dont use #define ..., delcare it as static cont long <name>
* Scrypt bindings (#3114)Terry Chia2016-08-271-0/+14
| | | | | | | | | | | | | | * Add Scrypt bindings. * Add check for OPENSSL_NO_SCRYPT. * Fix CUSTOMIZATIONS. * Account for LibreSSL. * Remove argument names. * Remove more argument names.
* remove a few more unneeded and no longer extant functions for 1.1.0 (#3110)Paul Kehrer2016-08-261-1/+0
|
* opaque structs for 1.1.0 compatibility (#3109)Paul Kehrer2016-08-261-1/+1
| | | We're so close.
* two more functions that became const, one removed that we don't use (#3102)Paul Kehrer2016-08-251-4/+6
|
* Use a series of constants for OpenSSL version checks (#3037)Alex Gaynor2016-07-111-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | * Use a series of constants for OpenSSL version checks. N.B. I removed several qualifiers that were being used to express beta vs. release in OpenSSL version numbers. Reviewers please look closely! * Convert some python as well, also add the file * flake8 * Simplify code, remove functionality that can be expressed more simply * clean up the tests as well * more constants * wrap long lines * reflect feedback * unused * add this back?
* Complete the removal of the string '0.9.8' (#3005)Alex Gaynor2016-06-201-15/+13
| | | We have always been at war with OpenSSL 0.9.8
* More cleanup of the EVP module for 0.9.8isms (#3000)Alex Gaynor2016-06-201-30/+9
|
* Simplify and remove some 0.9.8 code from the EVP bindings (#2996)Alex Gaynor2016-06-191-8/+4
| | | | | | | | * Simplify and remove some 0.9.8 code from the EVP bindings The Cryptography_ symbol remains because pyOpenSSL uses. There's still other 0.9.8isms in this file. * only eclare this once
* Drop OpenSSL 0.9.8 (#2978)Alex Gaynor2016-06-181-26/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Drop OpenSSL 0.9.8 * Drop this test, it's not relevant any longer * unused import * Remove CRYPTOGRAPHY_ALLOW_OPENSSL_098=1 from our tox * removed unused code for Cryptography_HAS_PKEY_CTX * return unused code for _AESCTRCipherContext * syntax :-( * remove some unused tests and skips * remove unused code for Cryptography_HAS_PBKDF2_HMAC * Revert "return unused code for _AESCTRCipherContext" This reverts commit 7d149729205aa4c9735eb322414b167a75b302df. * Remove unused RSA code * Remove unused test code for conditional bindings * Remove unused dsa code * unused import * Remove unused x509 extension code * Remove unused EC code * Attempt to remove unused DER key loading code * document this * grammar * Added back this paragraph * Update docs
* Don't use the internal struct (#2934)Alex Gaynor2016-05-311-2/+2
|
* struct is a keywordAlex Gaynor2016-03-111-1/+1
|
* Don't make this struct opaqueAlex Gaynor2016-03-111-1/+1
| | | it breaks pyopenssl: https://jenkins.cryptography.io/job/pyopenssl-smoke/label=debian7,version=master/80/console
* Merge pull request #2800 from reaperhulk/110-patch-21Alex Gaynor2016-03-111-5/+21
|\ | | | | opaque EVP_MD_CTX and wrap EVP_MD_CTX_new + EVP_MD_CTX_free
| * opaque EVP_MD_CTX and wrap EVP_MD_CTX_new + EVP_MD_CTX_freePaul Kehrer2016-03-101-5/+21
| |
* | EVP_CIPHER_CTX_init is a macro in 1.1.0Paul Kehrer2016-03-101-1/+3
|/
* opaque EVP_PKEY_CTXPaul Kehrer2016-03-091-6/+1
|
* use EVP_PKEY_id where we canPaul Kehrer2016-01-071-2/+7
|
* add Cryptography_EVP_PKEY_idPaul Kehrer2016-01-071-0/+6
|
* opaque EVP_PKEY since EVP_PKEY_id existsPaul Kehrer2016-01-071-4/+1
|
* remove openssl CONDITIONAL_NAMESPaul Kehrer2015-08-031-32/+0
|
* convert to cffi 1.0 precompile systemPaul Kehrer2015-06-071-0/+265