aboutsummaryrefslogtreecommitdiffstats
path: root/tests
Commit message (Collapse)AuthorAgeFilesLines
* Add convenience methods to sign and verify w/ RSA (#2945)Colleen Murphy2016-06-041-0/+22
| | | | | | | | | This patch adds wrapper methods to allow the user to sign and verify a single message block without having to go through the multi-step process of creating a signer or verifier, updating it with the one message, and finalizing the result. This will make signing and verifying data more user-friendly when only using small messages. Partial bug #1529
* RSA OAEP SHA2 Support (#2956)Paul Kehrer2016-06-042-2/+189
| | | | | | | | | | | | | | | | | | | | * some rsa oaep sha2 support * various improvements * fix a thing * simplify * update the test * styyyyyle * more styyyyle * fix libre, remove a skip that should never be hit * OAEP version check fixes
* added a repr to the dsa numbers classes (#2961)Alex Gaynor2016-06-031-0/+15
| | | | | | | | * added a repr to the dsa numbers classes * fix * another test
* SSH serialization for public keys (#2957)Alex Gaynor2016-06-033-0/+87
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * SSH serialization for public keys * name errors ahoy! * id, ego, superego * dsa support * EC support * Don't keyerror * Documentation OpenSSH * flake8 * fix * bytes bytes bytes * skip curve unsupported * bytes! * Move a function * reorganize code for coverage
* Random grammar stuff (#2955)Alex Gaynor2016-06-021-1/+1
|
* Add alias for Certificate serial as serial number (#2950)Chelsea Winfree2016-06-021-5/+30
| | | | | | | | * Add alias for Certificate serial as serial number * Adding deprecation to utils * Now with catch warnings and proper vers
* Use teardown since we ignore the method arg anyways (#2928)Alex Gaynor2016-05-301-2/+1
|
* KBKDF cleanup (#2929)Paul Kehrer2016-05-291-5/+7
| | | | | | | | * unicode characters make everything angry * changelog entry and make skip msgs more informative * typo fix
* NIST SP 800-108 Counter Mode KDF (#2748)Jared2016-05-293-0/+226
| | | | | | | | | | | | | | | | | | * NIST SP 800-108 Counter Mode and Feedback Mode KDF * CounterKDF unit tests * Refactor to support multiple key based KDF modes. * Extracting supported algorithms for KBKDF Counter Mode test vectors * Adding support for different rlen and counter location in KBKDF * support for multiple L lengths and 24 bit counter length. * Adding KBKDF Documentation. * Refactoring KBKDF to KBKDFHMAC to describe hash algorithm used.
* Replacing test_osrandom_engine_is_default. (#2905)Andreas Moser2016-05-291-0/+12
| | | | | | | | | | | | | | | | | | | * Removing test_osrandom_engine_is_default. test_osrandom_engine_is_default depends on having a valid sys.executable. This attribute is not always set (see https://docs.python.org/2/library/sys.html#sys.executable ) so, in some environments, this test fails. I moved the functionality of the test into the setup and teardown methods so the correct behavior is still tested. * Fixing some style issues. * Removing an unnecessary newline. * Putting back the test. * Moving the assert from teardown to setup.
* Fixed #2887 -- implement __hash__ on EC numbers classes (#2888)Alex Gaynor2016-04-301-0/+24
|
* Adding CAVP vector parsing for NIST SP 800-108 KDF vectors. (#2865)Jared2016-04-132-3/+133
|
* Handle two more error conditions correctlyAlex Gaynor2016-04-021-0/+11
| | | | | | * Handle two more error conditions correctly * fixed test case
* Test deleting deprecated attributes.Cory Benfield2016-03-211-0/+41
|
* Merge pull request #2840 from alex/error-on-098Paul Kehrer2016-03-191-1/+7
|\ | | | | Fixed #2836 -- error out on OpenSSL 0.9.8 by default
| * Use runtimeerror for thisAlex Gaynor2016-03-191-2/+1
| |
| * test for verify_openssl_versionAlex Gaynor2016-03-191-1/+8
| |
* | py26Alex Gaynor2016-03-191-1/+1
| |
* | oops, flake8Alex Gaynor2016-03-191-0/+1
| |
* | Instead of running a python -c, use pytest_report_header to indicate OpenSSL ↵Alex Gaynor2016-03-191-0/+4
|/ | | | version
* Merge pull request #2736 from cedk/ANSI_X.923Paul Kehrer2016-03-162-1/+104
|\ | | | | Added support for padding ANSI X.923
| * Add more tests since there is no more sub-classingCédric Krier2016-03-161-0/+29
| |
| * Add padding check for ANSI X.923Cédric Krier2016-02-271-0/+15
| | | | | | | | All padding bytes must be 0.
| * Added support for padding ANSI X.923Cédric Krier2016-02-272-1/+60
| |
* | Fixed #2747 -- allow creating x509 exts with unknown extensionsAlex Gaynor2016-03-141-0/+33
| |
* | support PolicyConstraints in the CertificateBuilderPaul Kehrer2016-03-131-0/+48
| |
* | Merge pull request #2815 from reaperhulk/error-on-unusual-encodingsAlex Gaynor2016-03-121-0/+21
|\ \ | | | | | | Error on unusual encodings
| * | py3 is a thingPaul Kehrer2016-03-121-1/+1
| | |
| * | move NUMERICSTRING certificate test to test_openssl & make it more specificPaul Kehrer2016-03-122-12/+21
| | |
| * | raise type error rather than internalerror w/ unsupported asn1 in subjectPaul Kehrer2016-03-121-0/+12
| | |
* | | Merge pull request #2813 from reaperhulk/fix-2758Alex Gaynor2016-03-121-0/+22
|\ \ \ | | | | | | | | Add AuthorityKeyIdentifier.from_issuer_subject_key_identifier
| * | | Add AuthorityKeyIdentifier.from_issuer_subject_key_identifierPaul Kehrer2016-03-111-0/+22
| |/ /
* / / make multibackend error with an empty list. fixes #2717Paul Kehrer2016-03-111-5/+15
|/ /
* | use an error that's likely to be in all openssls we supportPaul Kehrer2016-03-081-12/+9
| |
* | review feedback + make the test actually test a thingPaul Kehrer2016-03-071-6/+15
| |
* | only call ERR_error_string if we're going to raise InternalErrorPaul Kehrer2016-03-071-1/+21
| |
* | require mode nonce/iv/tag data to be bytesPaul Kehrer2016-03-071-0/+30
| |
* | pass bytes to modes/algorithms like we shouldPaul Kehrer2016-03-0711-40/+40
| |
* | Merge pull request #2670 from joernheissler/x509_req_verifyPaul Kehrer2016-03-061-0/+16
|\ \ | | | | | | Add verify method on CertificateSigningRequest
| * | Change method to propertyJoern Heissler2016-01-181-7/+5
| | |
| * | Add verify method on CertificateSigningRequestJoern Heissler2016-01-131-1/+19
| | |
* | | Merge pull request #2766 from reaperhulk/fix-2665Alex Gaynor2016-03-061-0/+14
|\ \ \ | | | | | | | | raise ValueError if > 2 byte value for NameAttribute with CN OID
| * | | raise ValueError if > 2 byte value for NameAttribute with CN OIDPaul Kehrer2016-03-061-0/+14
| | | |
* | | | Merge pull request #2762 from alex/dedupe-doublesPaul Kehrer2016-03-0611-145/+85
|\ \ \ \ | | | | | | | | | | Un-double the test doubles
| * | | | standard future importAlex Gaynor2016-03-061-0/+2
| | | | |
| * | | | turns out you have to _commit_ the file you wrote. who knew!Alex Gaynor2016-03-051-0/+41
| | | | |
| * | | | Un-double the test doublesAlex Gaynor2016-03-0510-145/+42
| |/ / /
* | | | make the test function name make senseAlex Gaynor2016-03-051-1/+1
| | | |
* | | | move keyAlex Gaynor2016-03-052-73/+75
| | | |
* | | | wrap some very long linesAlex Gaynor2016-03-051-8/+80
| | | |