aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat
Commit message (Expand)AuthorAgeFilesLines
* Add ConcatKDF from NIST SP 800-56ASimo Sorce2015-06-121-0/+251
* convert to cffi 1.0 precompile systemPaul Kehrer2015-06-074-58/+14
* Remove a default argument and rename a private function.Jiangge Zhang2015-06-032-3/+3
* Follow the review advice: turn URI generator into methods.Jiangge Zhang2015-06-032-9/+4
* Add "generate_key_uri" utility for HOTP/TOTP.Jiangge Zhang2015-05-262-0/+31
* Merge pull request #1989 from elitest/fixapachelicPaul Kehrer2015-05-241-12/+3
|\
| * Fix dual license in test_dh.pyJim Shaver2015-05-241-12/+3
* | add support for secp256k1Paul Kehrer2015-05-081-4/+11
* | Refs #1870 - replace six.u with u prefix in tests/hazmat/primitivesEeshan Garg2015-04-297-32/+18
|/
* Merge pull request #1848 from reaperhulk/invalid-tokenAlex Gaynor2015-04-142-2/+4
|\
| * Move cryptography.exceptions.InvalidToken to cryptography.hazmat.primitives.t...Steven Buss2015-04-132-2/+4
* | Work around pyasn1's willingness to return endOfOctets in DER parsingGeoffrey Thomas2015-04-131-0/+5
|/
* add load_der_x509_csr to support loading DER encoded CSRsPaul Kehrer2015-03-301-0/+6
* rename request to CSRPaul Kehrer2015-03-291-3/+3
* basic support for parsing x509 requestsPaul Kehrer2015-03-291-0/+6
* allow zero value bn using _bn_to_int in the openssl backendPaul Kehrer2015-03-251-0/+4
* pep8! *shakes fist at the sky*Paul Kehrer2015-03-141-1/+1
* DER serialization of DSA private keysPaul Kehrer2015-03-142-40/+86
* support DER encoded EC private key serializationPaul Kehrer2015-03-131-12/+93
* support RSA DER private key serializationPaul Kehrer2015-03-132-23/+95
* Merge pull request #1741 from reaperhulk/serialize-der-public-keysAlex Gaynor2015-03-104-43/+81
|\
| * support DER serialization of public keysPaul Kehrer2015-03-104-43/+81
* | Fixed the deprecation warnings being triggered by the testsAlex Gaynor2015-03-104-10/+10
|/
* DSA public key serializationPaul Kehrer2015-03-081-1/+44
* make tests properly skip on OpenSSLs without EC supportPaul Kehrer2015-03-081-0/+4
* serialize EC public keysPaul Kehrer2015-03-081-1/+69
* support RSA public key serializationPaul Kehrer2015-03-072-3/+56
* support "PKCS1" RSA public keysPaul Kehrer2015-03-051-1/+9
* serialize DSA private keysPaul Kehrer2015-03-021-2/+169
* format to privateformatPaul Kehrer2015-03-021-7/+10
* skip those tests if ec unsupportedPaul Kehrer2015-03-011-0/+7
* add support for serialization of EC private keysPaul Kehrer2015-03-011-2/+162
* s/Format/PrivateFormatPaul Kehrer2015-03-012-9/+12
* Merge pull request #1503 from reaperhulk/serialize-some-keysAlex Stapleton2015-03-013-6/+168
|\
| * change as_bytes to private_bytes, link more thingsPaul Kehrer2015-02-282-16/+16
| * add exact byte testPaul Kehrer2015-02-271-0/+17
| * listify a parametrized testPaul Kehrer2015-02-251-1/+1
| * rename dump to as_bytesPaul Kehrer2015-02-252-14/+14
| * address review commentsPaul Kehrer2015-02-253-43/+43
| * Support for traditional OpenSSL and PKCS8 RSA private key serializationPaul Kehrer2015-02-253-6/+151
* | DH numbersAlex Stapleton2015-02-261-0/+113
|/
* Fixed the use of deprecated names in the serialization testsAlex Gaynor2015-02-241-33/+28
* Updated RSA and DSA tests for moved classesAlex Gaynor2015-02-242-6/+6
* Merge pull request #1610 from reaperhulk/load-der-keysAlex Gaynor2015-02-231-2/+267
|\
| * remove unneeded parensPaul Kehrer2015-02-221-2/+2
| * support DER public and private key loading in the openssl backendPaul Kehrer2015-02-191-2/+267
* | Pass the sys.path into the subprocessDonald Stufft2015-02-191-0/+10
|/
* Allow the OpenSSL version string to begin with LibreSSLSteven McDonald2015-02-191-3/+6
* move asymmetric padding interface to primitives.asymmetric.paddingPaul Kehrer2015-02-162-3/+3
* export interfaces from base in ciphers, update docsPaul Kehrer2015-02-142-5/+4