aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives
Commit message (Collapse)AuthorAgeFilesLines
...
* One shot sign/verify DSA (#3003)Aviv Palivoda2016-06-301-0/+20
| | | | | | | | * Add sign and verify methods to DSA * Documented DSA sign/verify methods * Added CHANGELOG entry
* Fixed #3008 -- expose calculate max pss salt length (#3014)Alex Gaynor2016-06-271-0/+4
| | | | | | | | | | | | | | * Fixed #3008 -- expose calculate max pss salt length * Fixed a few mistakes in the docs * move all the code around * oops * write a unit test * versionadded + changelog
* Add convenience methods to sign and verify w/ RSA (#2945)Colleen Murphy2016-06-041-0/+22
| | | | | | | | | This patch adds wrapper methods to allow the user to sign and verify a single message block without having to go through the multi-step process of creating a signer or verifier, updating it with the one message, and finalizing the result. This will make signing and verifying data more user-friendly when only using small messages. Partial bug #1529
* RSA OAEP SHA2 Support (#2956)Paul Kehrer2016-06-041-0/+115
| | | | | | | | | | | | | | | | | | | | * some rsa oaep sha2 support * various improvements * fix a thing * simplify * update the test * styyyyyle * more styyyyle * fix libre, remove a skip that should never be hit * OAEP version check fixes
* added a repr to the dsa numbers classes (#2961)Alex Gaynor2016-06-031-0/+15
| | | | | | | | * added a repr to the dsa numbers classes * fix * another test
* SSH serialization for public keys (#2957)Alex Gaynor2016-06-033-0/+87
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * SSH serialization for public keys * name errors ahoy! * id, ego, superego * dsa support * EC support * Don't keyerror * Documentation OpenSSH * flake8 * fix * bytes bytes bytes * skip curve unsupported * bytes! * Move a function * reorganize code for coverage
* Random grammar stuff (#2955)Alex Gaynor2016-06-021-1/+1
|
* KBKDF cleanup (#2929)Paul Kehrer2016-05-291-5/+7
| | | | | | | | * unicode characters make everything angry * changelog entry and make skip msgs more informative * typo fix
* NIST SP 800-108 Counter Mode KDF (#2748)Jared2016-05-293-0/+226
| | | | | | | | | | | | | | | | | | * NIST SP 800-108 Counter Mode and Feedback Mode KDF * CounterKDF unit tests * Refactor to support multiple key based KDF modes. * Extracting supported algorithms for KBKDF Counter Mode test vectors * Adding support for different rlen and counter location in KBKDF * support for multiple L lengths and 24 bit counter length. * Adding KBKDF Documentation. * Refactoring KBKDF to KBKDFHMAC to describe hash algorithm used.
* Fixed #2887 -- implement __hash__ on EC numbers classes (#2888)Alex Gaynor2016-04-301-0/+24
|
* Handle two more error conditions correctlyAlex Gaynor2016-04-021-0/+11
| | | | | | * Handle two more error conditions correctly * fixed test case
* Merge pull request #2736 from cedk/ANSI_X.923Paul Kehrer2016-03-161-0/+92
|\ | | | | Added support for padding ANSI X.923
| * Add more tests since there is no more sub-classingCédric Krier2016-03-161-0/+29
| |
| * Add padding check for ANSI X.923Cédric Krier2016-02-271-0/+15
| | | | | | | | All padding bytes must be 0.
| * Added support for padding ANSI X.923Cédric Krier2016-02-271-0/+48
| |
* | require mode nonce/iv/tag data to be bytesPaul Kehrer2016-03-071-0/+30
| |
* | pass bytes to modes/algorithms like we shouldPaul Kehrer2016-03-0710-38/+38
| |
* | Merge pull request #2762 from alex/dedupe-doublesPaul Kehrer2016-03-068-95/+26
|\ \ | | | | | | Un-double the test doubles
| * | Un-double the test doublesAlex Gaynor2016-03-058-95/+26
| |/
* | make the test function name make senseAlex Gaynor2016-03-051-1/+1
| |
* | move keyAlex Gaynor2016-03-052-73/+75
| |
* | wrap some very long linesAlex Gaynor2016-03-051-8/+80
| |
* | Added a failing test case for #2760Alex Gaynor2016-03-051-0/+36
|/
* support rsa key generation testing when key is not serializablePaul Kehrer2016-01-301-1/+10
|
* Write some tests for skip conditions in tests.Alex Gaynor2016-01-103-25/+63
| | | | Without this these branches aren't excersised without 0.9.8, but conceptually they are needed.
* move testPaul Kehrer2015-12-271-0/+37
|
* use the non-deprecated name for this functionAlex Gaynor2015-12-191-3/+3
|
* Add support for 160 bit ARC4 keysEhren Kret2015-11-281-0/+1
|
* Swapping modified x509 test with modified ec testPeter Hamilton2015-10-301-11/+2
|
* Adding elliptic curve test fixturesPeter Hamilton2015-10-291-0/+296
| | | | This change adds pre-generated elliptic curve keys to be used in elliptic curve tests.
* Error cleanly if the public and private keys to an ECDH key exchange are on ↵Alex Gaynor2015-10-281-1/+27
| | | | different curves
* add ellipticcurvepublicnumbers reprPaul Kehrer2015-10-281-0/+5
|
* address review feedbackPaul Kehrer2015-10-281-7/+0
|
* modify approach to use EllipticCurvePublicNumbers methodsPaul Kehrer2015-10-272-73/+76
|
* remove support for null points, improve docsPaul Kehrer2015-10-271-2/+4
|
* add support for encoding/decoding elliptic curve pointsPaul Kehrer2015-10-261-2/+71
| | | | Based on the work of @ronf in #2346.
* add comments on test cases to explain reasons a bit betterPaul Kehrer2015-10-221-0/+5
|
* make skip message more verbosePaul Kehrer2015-10-211-11/+10
|
* AES keywrap supportPaul Kehrer2015-10-211-0/+112
|
* better place for this testAlex Gaynor2015-10-191-0/+16
|
* removed unused code, and added a testAlex Gaynor2015-10-191-12/+13
|
* be more pro-active in handling invalid keysAlex Gaynor2015-10-181-23/+27
|
* unusedAlex Gaynor2015-10-171-6/+0
|
* a refactor to the APIAlex Gaynor2015-10-171-53/+41
|
* Add an Elliptic Curve Key Exchange Algorithm(ECDH)Simo Sorce2015-10-171-1/+93
| | | | | | | | | The ECDH Key Exchange algorithm as standardized in NIST publication 800-56A Revision 2 Includes tests with vectors from NIST. Signed-off-by: Simo Sorce <simo@redhat.com>
* Catch Invalid X or Y points and raise a ValueErrorSimo Sorce2015-10-121-0/+29
| | | | Signed-off-by: Simo Sorce <simo@redhat.com>
* rename this file for consistencyAlex Gaynor2015-09-261-0/+0
|
* Some cleanupsAlex Gaynor2015-09-241-3/+3
|
* Test X9.63 with NIST test vectorsSimo Sorce2015-09-241-0/+72
| | | | Signed-off-by: Simo Sorce <simo@redhat.com>
* Add X963KDF from ANSI X9.63:2001Simo Sorce2015-09-241-0/+120
| | | | | | | | | | The implemention allows the use a Hash function to implement a KDF very similar to ConcatKDFHash, just different enough to require a separate derivation function. Closes #2203 Signed-off-by: Simo Sorce <simo@redhat.com>