aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat
Commit message (Collapse)AuthorAgeFilesLines
...
* PKCS12 Basic Parsing (#4553)Paul Kehrer2018-11-282-0/+128
| | | | | | | | | | | | | | | | | | * PKCS12 parsing support * running all the tests is so gauche * rename func * various significant fixes * dangerous idiot here * move pkcs12 * docs updates * a bit more prose
* X448 support (#4580)Paul Kehrer2018-11-221-0/+127
| | | | | | | | | | | | | | | | | | | | * x448 support This work was originally authored by derwolfe * update docs to have a more useful derived key length * error if key is not a valid length in from_public_bytes * one more * switch to using evp_pkey_keygen_gc for x448 keygen * review feedback * switch to using evp_pkey_derive * nit fix
* add sha3 support (#4573)Paul Kehrer2018-11-221-0/+68
| | | | | | | | * add sha3 support * missed versionadded * add prose, remove block_size
* error if the key length for x25519 isn't 32 bytes (#4584)Paul Kehrer2018-11-121-0/+7
| | | | | | * error if the key length for x25519 isn't 32 bytes * also test 33
* add SHA512/224 and SHA512/256 support (#4575)Paul Kehrer2018-11-121-0/+34
| | | | | | * add SHA512/224 and SHA512/256 support * add missing docs
* parametrize a bunch of tests (#4365)Paul Kehrer2018-11-041-281/+58
|
* create & use _evp_md_from_algorithm and _evp_md_non_null_from_algorithm (#4542)Paul Kehrer2018-10-291-0/+18
| | | | | | * create & use _evp_md_from_algorithm and _evp_md_non_null_from_algorithm * remove unused import
* support extensions in the OCSP request builder (#4481)Paul Kehrer2018-10-061-0/+21
| | | | | | | | | | * support extensions in the OCSP request builder * cover a missed branch * refactor to use new func * review feedback
* Fixed two memory leaks in x509 csr extensions (#4434)Alex Gaynor2018-08-311-3/+56
| | | | | | | | | | | | * Fixed a memory leak in x.509 OCSP no check * Fix the _actual_ leak * Speed up symbolizations * Disable backtrace by default, because it doesn't work on Windows * line length
* 1.1.0 locks (#4420)Paul Kehrer2018-08-291-3/+6
| | | | | | | | | | | | * Do conditional compiling of Cryptography_setup_ssl_threads * Check Cryptography_HAS_LOCKING_CALLBACKS before initing static locks Check if compiling and initing locking callbacks is necessary PEP8 fix * Make test_crypto_lock_init more complete
* remove freebsd11 builder (#4401)Paul Kehrer2018-08-151-2/+0
| | | | | | | | | | | | * remove freebsd11 builder it's out of date, we can't update it, and it is unreliable * we don't test against freebsd for now * what did case sensitivity ever do for me * don't assert on bsd since we don't test on for now
* sigh, missed one TLSv1 (#4392)Alex Gaynor2018-08-121-1/+2
|
* Fixed #4380 -- do not assume TLSv1 is available in OpenSSL (#4389)Alex Gaynor2018-08-122-3/+5
| | | | | | | | * Fixed #4380 -- do not assume TLSv1 is available in OpenSSL Hallelujah! It's starting to become the case that some OpenSSLs are disabling it. * cover this file as well
* Test for expected CryptographyDeprecationWarnings (#4372)Tim Burke2018-07-283-56/+48
| | | | | | | The remaining calls to `signer()` and `verifier()` are exercising the deprecated API intentionally. Let's test that the deprecation warnings are being raised as expected. Closes #4311; see also #4314.
* block_size isn't part of our interface and future hashes won't have it (#4366)Paul Kehrer2018-07-232-12/+3
|
* improve skip msg when skipping an ECDH test in test_ec (#4355)Paul Kehrer2018-07-181-2/+2
|
* also check iv length for GCM nonce in AEAD (#4350)Paul Kehrer2018-07-171-0/+6
| | | | | | * also check iv length for GCM nonce in AEAD * ugh
* raise ValueError on zero length GCM IV (#4348)Paul Kehrer2018-07-171-0/+4
|
* disallow implicit tag truncation with finalize_with_tag (#4342)Paul Kehrer2018-07-171-0/+16
|
* Change the exception we raise in keywrap unwrapping on invalid length (#4337)Alex Gaynor2018-07-161-3/+5
| | | I believe this can reasonably be considered backwards compatible since other invalid inputs already lead to InvalidUnwrap, and clients shouldn't be distinguishing between these two conditions, and ValueError wasn't documented anyways.
* document one shot AEAD length restrictions (#4322)Paul Kehrer2018-07-141-0/+38
| | | | | | | | | | | | | | * document one shot AEAD length restrictions * write a test that won't consume infinity ram continue to raise OverflowError since that's what cffi did. * this applies to associated_data too * remove unneeded arg * review feedback on docs
* raise valueerror for null x25519 derived keys (#4332)Paul Kehrer2018-07-121-0/+17
| | | | | | | | | * raise valueerror for null x25519 derived keys OpenSSL errors when it hits this edge case and a null shared key is bad anyway so let's raise an error * empty commit
* we don't actually care about the errstack here, it's an invalid signature ↵Paul Kehrer2018-07-101-0/+35
| | | | | | | | | | | | | | (#4325) * we don't actually care about the errstack here, it's an invalid signature We previously had no cases where we could error without getting errors on the error stack, but wycheproof contains test cases that can error without adding anything to the stack. Accordingly, we should clear the stack but raise InvalidSignature no matter what (rather than InternalError if we have no error msgs) * add a test
* fix a memory leak when calling X25519PrivateKey.public_key() (#4326)Paul Kehrer2018-07-101-0/+8
|
* reduce number of deprecated signer/verifier calls in test_rsa (#4314)Paul Kehrer2018-07-061-113/+95
|
* Fixes #4242 -- added an additional assert to make this test more resillient ↵Alex Gaynor2018-07-041-0/+2
| | | | (#4308)
* Perform an OPENSSL_cleanup before checking the heap in our memleak tests (#4293)Alex Gaynor2018-06-201-0/+3
| | | | | | | | | | * Perform an OPENSSL_cleanup before checking the heap in our memleak tests * Make this binding conditional * typo * need to put this call before we reset the function ptrs
* Add clearer message when key type is not bytes (#4289)Vladyslav Moisieienkov2018-06-202-0/+36
| | | | | | | | | | | | * Add clearer message in Cipher when key is not bytes * Change location of key type check to verify_key_size function * Replace formated error message with static * Add key type check tests to all ciphers constructors * Change key type error message to lowercase
* Correctly pass bytes; refs #4289 (#4290)Alex Gaynor2018-06-191-1/+1
|
* Correct pass bytes; refs #4289 (#4291)Alex Gaynor2018-06-191-1/+1
|
* simplify and parametrize DSA tests (#4267)Paul Kehrer2018-05-301-431/+239
|
* parametrize a few things in test_ec (#4268)Paul Kehrer2018-05-301-30/+13
|
* Validate the public/private halves of EC keys on import. (#4241)David Benjamin2018-05-141-3/+3
| | | | | | | | | | | | | | | | | | * Validate the public/private halves of EC keys on import. OpenSSL's API is a little finicky. If one sets the public key before the private key, it does not validate that they match. If set in the other order, it does validate this. In particular, KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax describes error code 7 as: Result = F (7 - IUT's Static private key d changed-prikey validity) Reordering the two operations makes those tests to fail on key import, which is what CAVP appears to have intended. * Wrap to 79 rather than 80 columns
* fix bug with n % 8 length wrapping on AESKWP (#4160)Paul Kehrer2018-03-201-0/+24
| | | | | | * fix bug with n % 8 length wrapping on AESKWP * review feedback
* implement AES KW with padding (RFC 5649) (#3880)Paul Kehrer2018-03-181-0/+65
| | | | | | | | | | | | | | | | | | * implement AES KW with padding (RFC 5649) fixes #3791 * oops, 2.2 * make sure this is the right valueerror * more match * make key padding easier to read * review feedback * review feedback
* Brainpool curves (#4129)Paul Kehrer2018-03-151-1/+28
| | | | | | | | | | | | | | | | | | * added brainpool ec-curves key_length >= 256bit * limit brainpool curves to the set that appear required + docs * oops * typos all around me * add brainpool ECDH kex tests * switch to using rfc 7027 vectors * review feedback * empty commits are the best
* fix a memory leak in ec derive_private_key (#4096)Paul Kehrer2018-02-041-0/+8
| | | | | | | | * fix a memory leak in ec derive_private_key fixes #4095 * pep8!
* The HKDF limit is actually 255 * digest_length_in_bytes (#4037)Paul Kehrer2018-01-061-2/+20
| | | | | | | | | | | * The HKDF limit is actually 255 * digest_length_in_bytes Previously we had a bug where we divided digest_size by 8...but HashAlgorithm.digest_size is already in bytes. * test longer output * changelog
* Expose `BN_clear_free` in the OpenSSL backend (#4071)Tux2018-01-051-1/+1
| | | | | | * Expose BN_clear_free * Use BN_clear_free in test_int_to_bn
* Fixed #4058 -- use the thread-safe API from OpenSSL, not the danger one (#4059)Alex Gaynor2017-12-181-3/+3
|
* Fixed 120 warnings from the RSA tests (#4052)Alex Gaynor2017-12-111-9/+6
| | | | | | * Fixed 120 warnings from the RSA tests * typo
* Fixed DSA tests to not emit 200 warnings (#4050)Alex Gaynor2017-12-101-8/+2
|
* update the ec tests to not emit 3000 warnings (#4048)Alex Gaynor2017-12-101-11/+12
|
* In RSA test vectors, use verify() to avoid warnings (#4047)Alex Gaynor2017-12-101-8/+14
| | | | | | * In RSA test vectors, use verify() to avoid warnings * whoops
* Use a different warning class so users get warnings (#4014)Alex Gaynor2017-11-114-21/+24
| | | | | | | | | | | | * Use a different warning class so users get warnings * fixed tests * do our own warning class * typo * flake8
* Fix a few new flake8 issues (#4008)Alex Gaynor2017-11-022-2/+0
|
* Inline calls to bit_length now that it's trivial (#3966)Alex Gaynor2017-10-123-7/+6
| | | | | | | | * Inline calls to bit_length now that it's trivial * unused imports * An comment
* Add support for AES XTS (#3900)Paul Kehrer2017-10-012-1/+59
| | | | | | | | | | | | | | | | | | | | | | | | * Add support for AES XTS We drop the non-byte aligned test vectors because according to NIST http://csrc.nist.gov/groups/STM/cavp/documents/aes/XTSVS.pdf "An implementation may support a data unit length that is not a multiple of 8 bits." OpenSSL does not support this, so we can't use those test vectors. * fix docs and pep8 * docs fix * the spellchecker is so frustrating * add note about AES 192 for XTS (it's not supported) * docs work * enforce key length on ECB mode in AES as well (thanks XTS) * a few more words about why we exclude some test vectors for XTS
* add ChaCha20 support (#3919)Paul Kehrer2017-09-281-0/+60
| | | | | | | | | | * add ChaCha20 support * review feedback * 256 divided by 8 is what again? * ...
* RSA OAEP label support for OpenSSL 1.0.2+ (#3897)Paul Kehrer2017-09-082-14/+129
| | | | | | | | | | * RSA OAEP label support for OpenSSL 1.0.2+ * changelog * move around tests, address review feedback, use backend supported method * unsupported padding catches this now