aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat
Commit message (Expand)AuthorAgeFilesLines
* Actually allocate a buffer that is the correct size.Tristan Seligmann2016-02-081-2/+3
* support rsa key generation testing when key is not serializablePaul Kehrer2016-01-301-1/+10
* Write some tests for skip conditions in tests.Alex Gaynor2016-01-103-25/+63
* give a real EVP_PKEY with an invalid default key type to the testPaul Kehrer2016-01-071-2/+0
* opaque EVP_PKEY since EVP_PKEY_id existsPaul Kehrer2016-01-071-1/+1
* move testPaul Kehrer2015-12-272-29/+38
* pep8 fix, rename test, add a comment to explain itPaul Kehrer2015-12-271-2/+6
* Move private key initialization out of pytest.raises blockChristopher Grebs2015-12-271-1/+3
* Fix test again and add pytest.raises statementChristopher Grebs2015-12-271-9/+8
* Fixed test scenario to use different key.Christopher Grebs2015-12-271-2/+2
* Add simple test that would fail on decryptionChristopher Grebs2015-12-271-0/+23
* Support EC and DSA signing of CRLs in the OpenSSL backendPaul Kehrer2015-12-271-0/+37
* move two tests to the openssl backend tests where they belongPaul Kehrer2015-12-261-1/+51
* RevokedCertificateBuilderPaul Kehrer2015-12-251-2/+2
* add create_x509_revoked_certificate to x509backend interfacePaul Kehrer2015-12-252-0/+12
* Merge pull request #2567 from alex/this-is-americaPaul Kehrer2015-12-241-1/+1
|\
| * Spell serialization consistentlyAlex Gaynor2015-12-241-1/+1
* | CertificateRevocationListBuilderPaul Kehrer2015-12-241-3/+6
|/
* coveragePaul Kehrer2015-12-241-0/+5
* add create_x509_crl interfacePaul Kehrer2015-12-241-0/+8
* Change password callback to use userdata pointerChristian Heimes2015-12-201-2/+15
* use the non-deprecated name for this functionAlex Gaynor2015-12-191-3/+3
* Add support for 160 bit ARC4 keysEhren Kret2015-11-281-0/+1
* Swapping modified x509 test with modified ec testPeter Hamilton2015-10-301-11/+2
* Adding elliptic curve test fixturesPeter Hamilton2015-10-291-0/+296
* Error cleanly if the public and private keys to an ECDH key exchange are on d...Alex Gaynor2015-10-281-1/+27
* add ellipticcurvepublicnumbers reprPaul Kehrer2015-10-281-0/+5
* address review feedbackPaul Kehrer2015-10-281-7/+0
* modify approach to use EllipticCurvePublicNumbers methodsPaul Kehrer2015-10-272-73/+76
* remove support for null points, improve docsPaul Kehrer2015-10-271-2/+4
* add support for encoding/decoding elliptic curve pointsPaul Kehrer2015-10-261-2/+71
* Merge pull request #2293 from reaperhulk/idempotent-engine-addAlex Gaynor2015-10-241-2/+2
|\
| * make engine addition idempotentPaul Kehrer2015-10-211-2/+2
* | add comments on test cases to explain reasons a bit betterPaul Kehrer2015-10-221-0/+5
* | make skip message more verbosePaul Kehrer2015-10-211-11/+10
* | AES keywrap supportPaul Kehrer2015-10-211-0/+112
|/
* Merge branch 'master' into crl_ossl_backendErik Trauschke2015-10-203-5/+146
|\
| * better place for this testAlex Gaynor2015-10-192-7/+16
| * another testAlex Gaynor2015-10-191-0/+7
| * removed unused code, and added a testAlex Gaynor2015-10-191-12/+13
| * be more pro-active in handling invalid keysAlex Gaynor2015-10-181-23/+27
| * unusedAlex Gaynor2015-10-171-6/+0
| * a refactor to the APIAlex Gaynor2015-10-173-76/+59
| * Add an Elliptic Curve Key Exchange Algorithm(ECDH)Simo Sorce2015-10-173-3/+117
| * Catch Invalid X or Y points and raise a ValueErrorSimo Sorce2015-10-121-0/+29
* | Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-281-19/+1
|\|
| * Use InternalError for stuffAlex Gaynor2015-09-261-19/+1
* | Merge branch 'crl_ossl_backend' of github.com:etrauschke/cryptography into cr...Erik Trauschke2015-09-281-0/+12
|\ \ | |/ |/|
| * Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-251-1/+6
| |\
| * \ Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-252-0/+192
| |\ \