aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives/vectors
Commit message (Collapse)AuthorAgeFilesLines
* Merge branch 'master' into idea-bespoke-vectorsPaul Kehrer2014-03-0867-118/+44067
|\ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * master: (246 commits) Fixed python3 incompatibility Removed dependency on setuptools for version check don't need to move these definitions conditional NIDs for 0.9.8e x509 changes for 0.9.8e support more changes for 0.9.8e support, this time in the ssl.h headers macro switches in evp for 0.9.8e bind some error constants conditionally for 0.9.8e support BIO macro switch for 0.9.8e support move some nids conditionally bind AES_wrap/unwrap for 0.9.8e support Add GPG key fingerprint for lvh change comparison to be easier to read ridiculous workaround time whoops Missing imports Convert stuff Add binding for DSA_new Fix drop in coverage levels by removing branches Added check to turn of CC backend for OS X version < 10.8 ... Conflicts: docs/development/test-vectors.rst
| * Merge pull request #723 from reaperhulk/nist-rsa-vectorsAlex Gaynor2014-03-0415-0/+21212
| |\ | | | | | | NIST RSA Test Vectors
| | * NIST RSA PKCS1 v1.5 vulnerability test vectorsPaul Kehrer2014-03-031-0/+1452
| | | | | | | | | | | | from: http://csrc.nist.gov/groups/STM/cavp/documents/dss/SigVer15EMTest.txt
| | * add 186-2 RSA test vectors from NISTPaul Kehrer2014-03-0314-0/+19760
| | | | | | | | | | | | | | | from: http://csrc.nist.gov/groups/STM/cavp/documents/dss/186-2rsatestvectors.zip
| * | update IDEA ECB vectors to contain 100/1000 iteration resultsPaul Kehrer2014-03-031-0/+900
| | |
| * | ECB vectors for the IDEA cipher.Paul Kehrer2014-03-031-0/+4504
| |/ | | | | | | | | Vectors from NESSIE and reformatted for NIST loader. https://www.cosic.esat.kuleuven.be/nessie/testvectors/bc/idea/Idea-128-64.verified.test-vectors
| * Add the FIPS 186-3 DSA test vectorsAlex Stapleton2014-03-028-0/+16063
| | | | | | | | http://csrc.nist.gov/groups/STM/cavp/documents/dss/186-3dsatestvectors.zip
| * Add NIST FIPS 186-2 DSA test vectorsAlex Stapleton2014-03-028-0/+545
| | | | | | | | http://csrc.nist.gov/groups/STM/cavp/documents/dss/186-2dsatestvectors.zip
| * Plaintext DSA test keys from GnuTLSAlex Stapleton2014-03-023-0/+60
| | | | | | | | https://gitorious.org/gnutls/gnutls/commit/ad2061deafdd7db78fd405f9d143b0a7c579da7b
| * Added vectors for scrypt from the draft RFCAlex Gaynor2014-03-011-0/+38
| |
| * Unencrypted PKCS8 ECC private keys from BotanAlex Stapleton2014-02-225-0/+40
| | | | | | | | https://github.com/randombit/botan/tree/4917f26a2b154e841cd27c1bcecdd41d2bdeb6ce/src/tests/data/ecc
| * Private keys from GnuTLS tests/pkcs12_s2k_pem.cAlex Stapleton2014-02-2210-0/+170
| | | | | | | | | | | | | | | | | | https://gitorious.org/gnutls/gnutls/source/f8d943b38bf74eaaa11d396112daf43cb8aa82ae:tests/pkcs12_s2k_pem.c Part of a regression test in GnuTLS for a PKCS#12 parsing bug http://thread.gmane.org/gmane.network.gnutls.general/1663 Password is "123456" for all of them.
| * Encrypted RSA private key from GnuTLS testsAlex Stapleton2014-02-221-0/+40
| | | | | | | | | | | | https://gitorious.org/gnutls/gnutls/source/f8d943b38bf74eaaa11d396112daf43cb8aa82ae:tests/pkcs8-decode/enc2pkcs8.pem Password is "baz"
| * Unencrypted RSA private key from GnuTLS testsAlex Stapleton2014-02-221-0/+79
| | | | | | | | | | | | https://gitorious.org/gnutls/gnutls/source/f8d943b38bf74eaaa11d396112daf43cb8aa82ae:tests/pkcs8-decode/unencpkcs8.pem There is no password.
| * Encrypted PKCS8 RSA key From the GnuTLS test suiteAlex Stapleton2014-02-221-0/+38
| | | | | | | | | | | | https://gitorious.org/gnutls/gnutls/source/f8d943b38bf74eaaa11d396112daf43cb8aa82ae:tests/pkcs8-decode/encpkcs8.pem Password is "foobar"
| * Add OpenSSL PEM vector docsAlex Stapleton2014-02-194-0/+0
| |
| * Add GnuTLS OpenSSL compatibility test keysAlex Stapleton2014-02-192-0/+24
| | | | | | | | | | | | | | | | key1.pem is encrypted with the password `123456` key2.pem is encrypted with the password `a123456` From commit GnuTLS commit f16ef39ef0303b02d7fa590a37820440c466ce8d
| * Add testrsa.pem from the OpenSSL repoAlex Stapleton2014-02-192-0/+21
| | | | | | | | | | | | | | | | | | | | | | Found in test/testrsa.pem. Has been around since the SSLeay fork. testrsa-encrypted.pem was encrypted with AES128 using OpenSSL 1.0.1e-3ubuntu1.1 under the password `password`. The command used was: openssl rsa -in testrsa.pem -out testrsa-encrypted.pem -aes128
| * Fixed TOTP test vectors.Ayrx2014-02-182-12/+12
| |
| * Merge pull request #626 from reaperhulk/cast5-ctr-vectorsAlex Gaynor2014-02-161-0/+22
| |\ | | | | | | CAST5 CTR vectors
| | * add origin header to cast5-ctr test vectorsPaul Kehrer2014-02-161-1/+5
| | |
| | * add CAST5 CTR vectors (built from AES CTR vectors)Paul Kehrer2014-02-161-0/+18
| | |
| * | reformat camellia cfb, ofb, cbc vectors to NIST layoutPaul Kehrer2014-02-163-94/+237
| |/ | | | | | | + remove duplicate tests
| * Reformat AES CTR vectors to use NIST loader & document their source properlyPaul Kehrer2014-02-153-12/+62
| |
* | should be a URIPaul Kehrer2014-02-203-3/+3
| |
* | CBC, CFB, OFB IDEA vectors built from the AES MMT testsPaul Kehrer2014-02-163-0/+371
|/
* update headers for the CAST5 vectorsPaul Kehrer2014-02-123-0/+3
|
* CAST5 CBC, OFB, CFB vectors made from the AES MMT test dataPaul Kehrer2014-02-123-0/+370
|
* Fixed error in totp test vectors.Ayrx2014-02-101-2/+2
|
* Updated vectors to include secret.Ayrx2014-02-102-0/+36
|
* Renamed vectors/otp to vectors/oathAyrx2014-02-092-0/+0
|
* Added test vectors for HOTP and TOTP algorithms.Ayrx2014-02-092-0/+154
|
* Merge pull request #537 from public/pkcs1-vectorsDavid Reid2014-01-317-0/+24276
|\ | | | | PKCS#1 vectors
| * PKCS#1 vectorsAlex Stapleton2014-01-317-0/+24276
| | | | | | | | | | From ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/ and ftp://ftp.rsa.com/pub/rsalabs/tmp/
* | add PBKDF2 SHA1 vectors from RFC 6070Paul Kehrer2014-01-271-0/+48
| |
* | Convert the HKDF vectors to the NIST format.David Reid2014-01-272-0/+14
| |
* | SHA256 vectors.David Reid2014-01-231-0/+34
| |
* | Add HKDF vectors from RFC5869.David Reid2014-01-231-0/+48
|/
* add key 2 tests from rfc 6229Paul Kehrer2013-11-017-0/+882
|
* ARC4 vectors from RFC 6229 reformatted for NIST loaderPaul Kehrer2013-11-017-0/+879
|
* CAST5 support + ECB vectorsPaul Kehrer2013-10-311-0/+19
|
* blowfish support + test vectorsPaul Kehrer2013-10-314-0/+329
| | | | | Vectors sourced from https://www.schneier.com/code/vectors.txt but reformatted to comply with our NIST loader
* move AES/3DES vectors into mode dirs and separate SHA vectorsPaul Kehrer2013-10-31210-0/+17
|
* restructure vectors into ciphers/hashes/hmacPaul Kehrer2013-10-30228-0/+0
|
* NIST AES XTS vectors.Paul Kehrer2013-10-284-0/+32052
| | | | | | | http://csrc.nist.gov/groups/STM/cavp/documents/aes/XTSTestVectors.zip OpenSSL supports the 128-bit hex tweak so that's what we'll be using initially
* Move primtives into a hazmat packageDonald Stufft2013-10-28224-0/+549156