aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat
Commit message (Expand)AuthorAgeFilesLines
* add comments on test cases to explain reasons a bit betterPaul Kehrer2015-10-221-0/+5
* make skip message more verbosePaul Kehrer2015-10-211-11/+10
* AES keywrap supportPaul Kehrer2015-10-211-0/+112
* Merge branch 'master' into crl_ossl_backendErik Trauschke2015-10-203-5/+146
|\
| * better place for this testAlex Gaynor2015-10-192-7/+16
| * another testAlex Gaynor2015-10-191-0/+7
| * removed unused code, and added a testAlex Gaynor2015-10-191-12/+13
| * be more pro-active in handling invalid keysAlex Gaynor2015-10-181-23/+27
| * unusedAlex Gaynor2015-10-171-6/+0
| * a refactor to the APIAlex Gaynor2015-10-173-76/+59
| * Add an Elliptic Curve Key Exchange Algorithm(ECDH)Simo Sorce2015-10-173-3/+117
| * Catch Invalid X or Y points and raise a ValueErrorSimo Sorce2015-10-121-0/+29
* | Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-281-19/+1
|\|
| * Use InternalError for stuffAlex Gaynor2015-09-261-19/+1
* | Merge branch 'crl_ossl_backend' of github.com:etrauschke/cryptography into cr...Erik Trauschke2015-09-281-0/+12
|\ \ | |/ |/|
| * Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-251-1/+6
| |\
| * \ Merge branch 'master' into crl_ossl_backendErik Trauschke2015-09-252-0/+192
| |\ \
| * | | OpenSSL backend code for CRLsErik Trauschke2015-09-241-0/+12
* | | | fix the testsAlex Gaynor2015-09-261-1/+2
* | | | rename this file for consistencyAlex Gaynor2015-09-261-0/+0
| |_|/ |/| |
* | | add test for openssl_assertPaul Kehrer2015-09-251-1/+6
| |/ |/|
* | Some cleanupsAlex Gaynor2015-09-241-3/+3
* | Test X9.63 with NIST test vectorsSimo Sorce2015-09-241-0/+72
* | Add X963KDF from ANSI X9.63:2001Simo Sorce2015-09-241-0/+120
|/
* fix up test coverage on multibackendAlex Gaynor2015-09-221-2/+9
* skip if check on ec testPaul Kehrer2015-08-121-1/+2
* Merge pull request #2262 from viraptor/non-bytes-signaturesPaul Kehrer2015-08-123-0/+31
|\
| * Enforce signature type in ECDSA and add testsStanisław Pitucha2015-08-123-0/+31
* | resolve incorrect docs/naming around DSA (r, s) tuple encode/decodePaul Kehrer2015-08-102-23/+31
|/
* pep8 fixPaul Kehrer2015-08-091-2/+0
* move a testPaul Kehrer2015-08-091-26/+0
* support issuer alternative name encodingPaul Kehrer2015-08-091-1/+6
* fix unsupported testPaul Kehrer2015-08-081-1/+1
* rename sign_x509_certificate backend method to create_x509_certificatePaul Kehrer2015-08-062-4/+4
* fix a few tests that were missedPaul Kehrer2015-08-051-0/+2
* Merge pull request #2180 from reaperhulk/easy-conditional-fixDonald Stufft2015-08-041-0/+18
|\
| * add test for conditional removalPaul Kehrer2015-08-011-0/+18
* | Fixes #2199 -- allow SSH keys to have spaces in their commentsAlex Gaynor2015-08-031-6/+4
* | missed onePaul Kehrer2015-08-031-1/+1
* | Merge remote-tracking branch 'upstream/master' into cert-builderIan Cordasco2015-08-032-30/+27
|\ \
| * | this is gonna be unicode nowPaul Kehrer2015-08-011-3/+3
| * | move urandom engine testPaul Kehrer2015-08-012-30/+27
| |/
* | Add test coverage for MultiBackend.sign_x509_certificateIan Cordasco2015-08-021-0/+8
* | Add note to serial_number parameter about entropyIan Cordasco2015-08-021-11/+3
* | Remove CertificateBuilder.versionIan Cordasco2015-07-241-3/+1
* | Add tests to test_openssl backend for extra coverageIan Cordasco2015-07-201-0/+39
|/
* Fixed #2143 -- added __hash__ to RSA{Public,Private}NumbersAlex Gaynor2015-07-121-0/+16
* do the same simplification to the aad testPaul Kehrer2015-07-011-3/+1
* add missing test, simplify encrypted byte near limit calculationPaul Kehrer2015-07-011-3/+15
* add additional increment testsPaul Kehrer2015-07-011-8/+18