aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat
Commit message (Expand)AuthorAgeFilesLines
...
* handle empty byte string in from_encoded_point (#4649)Paul Kehrer2018-12-171-0/+6
* deprecate old from_encoded_point (#4640)Paul Kehrer2018-12-111-12/+16
* Compressed point support (#4629)Paul Kehrer2018-12-111-1/+75
* allow bytes-like for key/iv/data for symmetric encryption (#4621)Paul Kehrer2018-12-092-0/+54
* Raise MemoryError when backend.derive_scrypt can't malloc enough (#4592)Tux2018-12-081-0/+14
* encode IssuingDistributionPoint (#4618)Paul Kehrer2018-12-021-0/+45
* PKCS12 Basic Parsing (#4553)Paul Kehrer2018-11-282-0/+128
* X448 support (#4580)Paul Kehrer2018-11-221-0/+127
* add sha3 support (#4573)Paul Kehrer2018-11-221-0/+68
* error if the key length for x25519 isn't 32 bytes (#4584)Paul Kehrer2018-11-121-0/+7
* add SHA512/224 and SHA512/256 support (#4575)Paul Kehrer2018-11-121-0/+34
* parametrize a bunch of tests (#4365)Paul Kehrer2018-11-041-281/+58
* create & use _evp_md_from_algorithm and _evp_md_non_null_from_algorithm (#4542)Paul Kehrer2018-10-291-0/+18
* support extensions in the OCSP request builder (#4481)Paul Kehrer2018-10-061-0/+21
* Fixed two memory leaks in x509 csr extensions (#4434)Alex Gaynor2018-08-311-3/+56
* 1.1.0 locks (#4420)Paul Kehrer2018-08-291-3/+6
* remove freebsd11 builder (#4401)Paul Kehrer2018-08-151-2/+0
* sigh, missed one TLSv1 (#4392)Alex Gaynor2018-08-121-1/+2
* Fixed #4380 -- do not assume TLSv1 is available in OpenSSL (#4389)Alex Gaynor2018-08-122-3/+5
* Test for expected CryptographyDeprecationWarnings (#4372)Tim Burke2018-07-283-56/+48
* block_size isn't part of our interface and future hashes won't have it (#4366)Paul Kehrer2018-07-232-12/+3
* improve skip msg when skipping an ECDH test in test_ec (#4355)Paul Kehrer2018-07-181-2/+2
* also check iv length for GCM nonce in AEAD (#4350)Paul Kehrer2018-07-171-0/+6
* raise ValueError on zero length GCM IV (#4348)Paul Kehrer2018-07-171-0/+4
* disallow implicit tag truncation with finalize_with_tag (#4342)Paul Kehrer2018-07-171-0/+16
* Change the exception we raise in keywrap unwrapping on invalid length (#4337)Alex Gaynor2018-07-161-3/+5
* document one shot AEAD length restrictions (#4322)Paul Kehrer2018-07-141-0/+38
* raise valueerror for null x25519 derived keys (#4332)Paul Kehrer2018-07-121-0/+17
* we don't actually care about the errstack here, it's an invalid signature (#4...Paul Kehrer2018-07-101-0/+35
* fix a memory leak when calling X25519PrivateKey.public_key() (#4326)Paul Kehrer2018-07-101-0/+8
* reduce number of deprecated signer/verifier calls in test_rsa (#4314)Paul Kehrer2018-07-061-113/+95
* Fixes #4242 -- added an additional assert to make this test more resillient (...Alex Gaynor2018-07-041-0/+2
* Perform an OPENSSL_cleanup before checking the heap in our memleak tests (#4293)Alex Gaynor2018-06-201-0/+3
* Add clearer message when key type is not bytes (#4289)Vladyslav Moisieienkov2018-06-202-0/+36
* Correctly pass bytes; refs #4289 (#4290)Alex Gaynor2018-06-191-1/+1
* Correct pass bytes; refs #4289 (#4291)Alex Gaynor2018-06-191-1/+1
* simplify and parametrize DSA tests (#4267)Paul Kehrer2018-05-301-431/+239
* parametrize a few things in test_ec (#4268)Paul Kehrer2018-05-301-30/+13
* Validate the public/private halves of EC keys on import. (#4241)David Benjamin2018-05-141-3/+3
* fix bug with n % 8 length wrapping on AESKWP (#4160)Paul Kehrer2018-03-201-0/+24
* implement AES KW with padding (RFC 5649) (#3880)Paul Kehrer2018-03-181-0/+65
* Brainpool curves (#4129)Paul Kehrer2018-03-151-1/+28
* fix a memory leak in ec derive_private_key (#4096)Paul Kehrer2018-02-041-0/+8
* The HKDF limit is actually 255 * digest_length_in_bytes (#4037)Paul Kehrer2018-01-061-2/+20
* Expose `BN_clear_free` in the OpenSSL backend (#4071)Tux2018-01-051-1/+1
* Fixed #4058 -- use the thread-safe API from OpenSSL, not the danger one (#4059)Alex Gaynor2017-12-181-3/+3
* Fixed 120 warnings from the RSA tests (#4052)Alex Gaynor2017-12-111-9/+6
* Fixed DSA tests to not emit 200 warnings (#4050)Alex Gaynor2017-12-101-8/+2
* update the ec tests to not emit 3000 warnings (#4048)Alex Gaynor2017-12-101-11/+12
* In RSA test vectors, use verify() to avoid warnings (#4047)Alex Gaynor2017-12-101-8/+14