aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat
Commit message (Collapse)AuthorAgeFilesLines
* add support for byteslike on password and data for pkcs12 loading (#4690)Paul Kehrer2019-01-151-2/+4
| | | | | | | | | | | | * add support for byteslike on password and data for pkcs12 loading * use a contextmanager to yield a null terminated buffer we can zero * review feedback * updated text * one last change
* Serialization x25519 (#4688)Paul Kehrer2019-01-141-4/+84
| | | | | | | | | | | | | | | | | * modify x25519 serialization to match x448 supports raw and pkcs8 encoding on private_bytes supports raw and subjectpublickeyinfo on public_bytes deprecates zero argument call to public_bytes * add docs * this is public now * don't need that * review feedback
* support x448 public/private serialization both raw and pkcs8 (#4653)Paul Kehrer2019-01-132-9/+106
| | | | | | | | | | | | | | | | | | | | | | | | | | | | * support x448 public/private serialization both raw and pkcs8 * add tests for all other asym key types to prevent Raw * more tests * better tests * fix a test * funny story, I'm actually illiterate. * pep8 * require PrivateFormat.Raw or PublicFormat.Raw with Encoding.Raw * missing docs * parametrize * docs fixes * remove dupe line * assert something
* Fixes #4683 -- fixed linux kernel version that has getrandom (#4684)Alex Gaynor2019-01-121-1/+1
|
* Use the contents of the ecrypt docs from the University website (#4673)Alex Gaynor2019-01-023-3/+3
|
* Update URL to EFF (#4672)Alex Gaynor2019-01-011-1/+1
|
* Fixed anchor for URL (#4670)Alex Gaynor2019-01-011-1/+1
|
* deprecate old from_encoded_point (#4640)Paul Kehrer2018-12-111-0/+5
|
* Compressed point support (#4629)Paul Kehrer2018-12-111-0/+21
| | | | | | | | | | | | | | | | | | | | | | | | * compressed point support * refactor to use oct2point directly * small docs change * remove deprecation for the moment and a bit of review feedback * no backend arg, implicitly import it * missed a spot * double oops * remove superfluous call * use refactored method * use vector file * one last item
* allow bytes-like for key/iv/data for symmetric encryption (#4621)Paul Kehrer2018-12-091-25/+44
| | | | | | | | | | | | | | | | | | * allow bytearrays for key/iv for symmetric encryption * bump pypy/cffi requirements * update docs, fix some tests * old openssl is naught but pain * revert a typo * use trusty for old pypy * better error msg again * restore match
* make the same doc changes to DH as we did for ECDH (#4631)Paul Kehrer2018-12-091-6/+50
|
* Update link to MS docs (#4632)Alex Gaynor2018-12-091-1/+1
|
* PKCS12 Basic Parsing (#4553)Paul Kehrer2018-11-281-0/+37
| | | | | | | | | | | | | | | | | | * PKCS12 parsing support * running all the tests is so gauche * rename func * various significant fixes * dangerous idiot here * move pkcs12 * docs updates * a bit more prose
* X448 support (#4580)Paul Kehrer2018-11-222-0/+105
| | | | | | | | | | | | | | | | | | | | * x448 support This work was originally authored by derwolfe * update docs to have a more useful derived key length * error if key is not a valid length in from_public_bytes * one more * switch to using evp_pkey_keygen_gc for x448 keygen * review feedback * switch to using evp_pkey_derive * nit fix
* add sha3 support (#4573)Paul Kehrer2018-11-221-0/+37
| | | | | | | | * add sha3 support * missed versionadded * add prose, remove block_size
* add SHA512/224 and SHA512/256 support (#4575)Paul Kehrer2018-11-121-0/+14
| | | | | | * add SHA512/224 and SHA512/256 support * add missing docs
* add a few more EC OIDs (#4572)Paul Kehrer2018-11-111-0/+78
| | | | | | * add a few more EC OIDs * spaces matter
* add EC OIDs (#4435)Paul Kehrer2018-10-301-0/+32
| | | | | | * add EC OIDs * move ec oid docs to bottom
* change ECDH documentation to show both classical ECDH and ECDHE (#4530)Paul Kehrer2018-10-281-6/+52
|
* reorder curves to put binary (SECT) curves down at the bottom (#4529)Paul Kehrer2018-10-281-48/+59
| | | also add a disclaimer that you shouldn't use them
* HTTPS one last URL (#4522)Alex Gaynor2018-10-251-1/+1
|
* OpenPGP's website is also HTTPS! (#4518)Alex Gaynor2018-10-241-1/+1
|
* Colin's website went HTTPS! (#4515)Alex Gaynor2018-10-242-3/+3
|
* a few docs fixes and language improvements (#4472)Paul Kehrer2018-09-142-7/+7
|
* Refs #4375 -- integrate wycheproof AES CCM tests (#4379)Alex Gaynor2018-08-021-1/+1
| | | | | | * Refs #4375 -- integrate wycheproof AES CCM tests * Skip these tests if we don't have CCM support
* min_tag_length is an int (#4351)Paul Kehrer2018-07-171-1/+1
|
* raise ValueError on zero length GCM IV (#4348)Paul Kehrer2018-07-171-1/+2
|
* disallow implicit tag truncation with finalize_with_tag (#4342)Paul Kehrer2018-07-171-0/+1
|
* document one shot AEAD length restrictions (#4322)Paul Kehrer2018-07-141-0/+6
| | | | | | | | | | | | | | * document one shot AEAD length restrictions * write a test that won't consume infinity ram continue to raise OverflowError since that's what cffi did. * this applies to associated_data too * remove unneeded arg * review feedback on docs
* document that an ECPublicNumbers object has some unexpected properties (#4319)Paul Kehrer2018-07-091-0/+8
| | | | | | | | | | | | | * document that an ECPublicNumbers object has some unexpected properties It is not guaranteed to be a valid point on the curve as that is not checked until you convert it to a PublicKey object. * different language * move the text, make it a warning, alter the language * new language
* Make the docs clearer on why truncated tags are a bad idea (#4312)Alex Gaynor2018-07-061-4/+4
| | | | | | * Make the docs clearer on why truncated tags are a bad idea * clarify
* Add serialisation output examples (#4286)Коренберг Марк2018-06-261-0/+24
|
* remove block size as a required part of HashAlgorithm (#4249)Paul Kehrer2018-05-161-6/+0
| | | | | | Internal block size isn't a particularly useful piece of information and constructions like SHA3 make it even harder to determine what that really means. Accordingly, we're removing it from the interface (but leaving it on all existing hashes)
* switch to py3 on docs job (#4230)Paul Kehrer2018-05-128-25/+25
| | | | | | * switch to py3 on docs job * somehow unicode isn't a word
* Fixed some confusing type descriptions in docs (#4231)Alex Gaynor2018-05-121-4/+1
|
* implement AES KW with padding (RFC 5649) (#3880)Paul Kehrer2018-03-181-0/+39
| | | | | | | | | | | | | | | | | | * implement AES KW with padding (RFC 5649) fixes #3791 * oops, 2.2 * make sure this is the right valueerror * more match * make key padding easier to read * review feedback * review feedback
* Brainpool curves (#4129)Paul Kehrer2018-03-151-0/+22
| | | | | | | | | | | | | | | | | | * added brainpool ec-curves key_length >= 256bit * limit brainpool curves to the set that appear required + docs * oops * typos all around me * add brainpool ECDH kex tests * switch to using rfc 7027 vectors * review feedback * empty commits are the best
* Document motivation for a KDF after key-exchange (#4005) (#4124)Jeremy Lainé2018-03-053-5/+64
|
* switch RSA OAEP examples to use SHA256 (#4117)Paul Kehrer2018-02-221-4/+4
|
* Reorder this to reflect Alex's Opinions On What Is Good (#4115)Alex Gaynor2018-02-221-2/+2
|
* DH interfaces existed in 0.9 but we didn't implement until 1.7 (#4068)Paul Kehrer2018-01-051-9/+7
| | | | | | * DH interfaces existed in 0.9 but we didn't implement until 1.7 * sigh empty
* grammar nit, use a comma here (#4066)Alex Gaynor2017-12-291-1/+1
|
* Add import default backend (#4061)Pablo Lefort2017-12-201-0/+1
| | | | | | * Add import default backend * Revert blank line in
* Don't use whirlpool as an example (#4053)Alex Gaynor2017-12-111-1/+1
| | | | | Both because it's weirdo crypto, but also because we don't even support it. Adhere to our documented policy of using good crypto for all examples
* let's talk about bits baby (#3956)Paul Kehrer2017-10-117-57/+62
|
* Add support for AES XTS (#3900)Paul Kehrer2017-10-011-0/+41
| | | | | | | | | | | | | | | | | | | | | | | | * Add support for AES XTS We drop the non-byte aligned test vectors because according to NIST http://csrc.nist.gov/groups/STM/cavp/documents/aes/XTSVS.pdf "An implementation may support a data unit length that is not a multiple of 8 bits." OpenSSL does not support this, so we can't use those test vectors. * fix docs and pep8 * docs fix * the spellchecker is so frustrating * add note about AES 192 for XTS (it's not supported) * docs work * enforce key length on ECB mode in AES as well (thanks XTS) * a few more words about why we exclude some test vectors for XTS
* add ChaCha20 support (#3919)Paul Kehrer2017-09-281-0/+49
| | | | | | | | | | * add ChaCha20 support * review feedback * 256 divided by 8 is what again? * ...
* Switch NIST PDFs from nvlpubs to csrc which is HTTPS (#3929)Alex Gaynor2017-09-204-7/+7
|
* Update the rest of the NIST urls to their new HTTPS homes (#3928)Alex Gaynor2017-09-203-4/+4
|
* Fix `load_rsa_public_numbers` documentation (#3871)David Sanders2017-08-201-1/+1
|