aboutsummaryrefslogtreecommitdiffstats
path: root/src
Commit message (Expand)AuthorAgeFilesLines
...
| * improve tests, remove some outdated commentsPaul Kehrer2014-12-151-3/+0
| * improve x509 load error handlingPaul Kehrer2014-12-151-2/+8
| * update docs, test invalid x509 versionPaul Kehrer2014-12-152-1/+8
| * move x509 to top level, add more docsPaul Kehrer2014-12-153-6/+25
| * initial x509 version supportPaul Kehrer2014-12-151-1/+11
| * initial x509 openssl implementationPaul Kehrer2014-12-153-1/+120
* | Merge pull request #1532 from reaperhulk/fix-1531Alex Gaynor2014-12-171-10/+37
|\ \
| * | use the right comparisonPaul Kehrer2014-12-171-2/+2
| * | update docs, hoist b64decode up and re-add test for itPaul Kehrer2014-12-171-10/+11
| * | add OpenSSH DSS public key loadingPaul Kehrer2014-12-161-7/+33
* | | Merge pull request #1534 from callidus/masterAlex Gaynor2014-12-175-2/+29
|\ \ \ | |/ / |/| |
| * | Moving things about to prevent compiler warnings with newer OpenSSLTim Kelsey2014-12-172-4/+4
| * | Making EVP_sha* bindings none conditional.Tim Kelsey2014-12-171-7/+4
| * | Adding more cffi bindings to openssl backend.Tim Kelsey2014-12-175-1/+31
* | | fix some cffi related warningsPaul Kehrer2014-12-161-20/+20
* | | properly remove flags that don't exist when CMS is not availablePaul Kehrer2014-12-161-0/+20
* | | bind some cms flagsPaul Kehrer2014-12-161-0/+41
| |/ |/|
* | Merge pull request #1527 from alex/pr/1517Paul Kehrer2014-12-152-3/+81
|\ \
| * | two flake8 fixesAlex Gaynor2014-12-151-2/+0
| * | A handful of tiny fixesAlex Gaynor2014-12-152-22/+34
| * | Added optimization for Python 3 to use int.from_bytes instead of Python codeMark Adams2014-12-141-1/+7
| * | Made a couple of minor tweaks to clean up _read_next_string and _read_next_mpintMark Adams2014-12-141-3/+1
| * | Added better parsing for RFC 4251 string and mpint values.Mark Adams2014-12-141-22/+40
| * | Removed redundant tests for _load_ssh_rsa_public_key since it is now a non-pu...Mark Adams2014-12-131-2/+1
| * | Privatized the load_ssh_rsa_public_key function and fixed some coverage issue...Mark Adams2014-12-131-2/+2
| * | Added load_ssh_rsa_public_key to hazmat.primitives.serialization to allow for...Mark Adams2014-12-131-0/+47
* | | A few more style fixesAlex Gaynor2014-12-133-9/+9
* | | Fixed a few other places as wellAlex Gaynor2014-12-133-8/+8
* | | Fixed the bio bindings to match our style guideAlex Gaynor2014-12-131-1/+1
|/ /
* | Bind it.Jean-Paul Calderone2014-12-111-0/+2
* | add NotImplemented handlingPaul Kehrer2014-12-103-0/+21
* | add __ne__ and __eq__ methods to RSA, DSA, and EC numbers classesPaul Kehrer2014-12-103-0/+63
* | Fixed #1494 -- switch which define we look for for SSLv3 disabled. We're now ...Alex Gaynor2014-12-081-5/+5
* | Merge pull request #1502 from reaperhulk/fix-1285Alex Gaynor2014-12-081-0/+46
|\ \ | |/ |/|
| * directly test r, s for integer-nessPaul Kehrer2014-12-071-5/+9
| * catch PyAsn1Error for encoding signature as wellPaul Kehrer2014-12-071-3/+7
| * catch PyAsn1Error when decoding rfc6979 signaturePaul Kehrer2014-12-061-1/+6
| * assign tuple to multiple vars for better readabilityPaul Kehrer2014-11-301-4/+4
| * error if signature has trailing bytesPaul Kehrer2014-11-301-0/+4
| * add encode_rfc6979_signature and refactor tests to use itPaul Kehrer2014-11-271-1/+8
| * add decode_rfc6979_signature helper for DSA/ECDSAPaul Kehrer2014-11-271-0/+22
* | OpenSSL binding: add support for NETSCAPE_SPKI_b64_decodePierre Bourdon2014-12-071-0/+1
* | Add various bits useful when generating X509 certsAlex Stapleton2014-12-064-0/+60
|/
* Remove stray spaceVladimir Didenko2014-11-271-1/+1
* Export X509_STORE_load_locations and X509_STORE_set_default_paths functions. ...Vladimir Didenko2014-11-271-0/+2
* add X509Backend support to multibackendPaul Kehrer2014-11-262-1/+25
* Merge pull request #1442 from reaperhulk/x509-interfaceAlex Gaynor2014-11-262-0/+54
|\
| * add X509Certificate version attributePaul Kehrer2014-11-251-0/+6
| * add load_der_x509_certificate X509Backend methodPaul Kehrer2014-11-241-0/+6
| * add backend interface for loading x509 certificatesPaul Kehrer2014-11-241-0/+9