aboutsummaryrefslogtreecommitdiffstats
path: root/tests
Commit message (Collapse)AuthorAgeFilesLines
* MD5 support + documentation for all hashesPaul Kehrer2013-10-192-0/+23
|
* Merge pull request #128 from reaperhulk/hash-saga-whirlpoolDonald Stufft2013-10-192-0/+32
|\ | | | | Hash Saga Part 6 (Whirlpool support)
| * Whirlpool supportPaul Kehrer2013-10-182-0/+32
| |
* | Only execute only_if if we need toDonald Stufft2013-10-191-6/+6
| |
* | Test what happens when an invalid line is in the cryptrec vectorsDonald Stufft2013-10-192-0/+16
| |
* | Unaligned block encryption testPaul Kehrer2013-10-191-0/+11
|/ | | | | | | This test verifies that the underlying buffer is being sized correctly by passing data into the encryption function without aligning it to the block size of the cipher. This ensures that we will get a larger return value than the initial argument from our second encrypt call.
* ripemd160 support + long string hash testPaul Kehrer2013-10-184-2/+67
| | | | | | * Note that the long string hash test for RIPEMD160 adds a vector in the test. You can verify this vector (for b"a" * 1000000) on the RIPE homepage: http://homes.esat.kuleuven.be/~bosselae/ripemd160.html
* SHA-2 family supportPaul Kehrer2013-10-182-0/+96
|
* change api.supports_hash to take a hash class rather than a strPaul Kehrer2013-10-182-2/+2
| | | | | | * This change means hash class names will be byte strings and we no longer need to encode to ascii on hashobject.name in create_hash_context
* remove unneeded lambdas from testsPaul Kehrer2013-10-183-10/+10
|
* Hash Saga Part 3 - API changes + SHA1 support + testsPaul Kehrer2013-10-184-1/+141
|
* update loader and test to handle lines with bracketsPaul Kehrer2013-10-182-1/+2
|
* alphabetical import order and quote consistency...Paul Kehrer2013-10-181-10/+10
|
* hash vector loader and testsPaul Kehrer2013-10-182-1/+91
|
* Merge pull request #80 from reaperhulk/evp-mdDavid Reid2013-10-1824-0/+16415
|\ | | | | MD test vectors
| * remove raw whirlpool vectors (formatted vectors already committed)Paul Kehrer2013-10-181-73/+0
| |
| * Added MD5 test vectors from RFC 1321 (http://www.ietf.org/rfc/rfc1321.txt)Paul Kehrer2013-10-011-0/+29
| |
| * add ISO/IEC 10118-3 test vectors for RIPEMD160 and Whirlpool.Paul Kehrer2013-10-013-0/+178
| | | | | | | | | | | | | | | | | | | | These vectors have been reformatted from their original form to conform to the same format as the NIST SHA tests. * RIPEMD160 original vectors from the hash homepage - http://homes.esat.kuleuven.be/~bosselae/ripemd160.html * Whirlpool vectors from the hash homepage - http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html (yes that really is the homepage)
| * SHA test vectors (byte oriented) from NISTPaul Kehrer2013-09-3021-0/+16281
| | | | | | | | | | Obtained from http://csrc.nist.gov/groups/STM/cavp/ with this link: http://csrc.nist.gov/groups/STM/cavp/documents/shs/shabytetestvectors.zip
* | Removed name fro BlockCipher -- it's arbitrarily based on the format openssl ↵Alex Gaynor2013-10-171-10/+1
| | | | | | | | uses for *some* ciphers
* | AES Counter supportPaul Kehrer2013-10-174-0/+25
| | | | | | | | | | * vectors from RFC 3686 * Documentation for the mode
* | flake8 fixesAlex Gaynor2013-10-163-3/+6
| |
* | Unit test the test harnessAlex Gaynor2013-10-161-0/+14
| |
* | YoloAlex Gaynor2013-10-161-1/+1
| |
* | Rewrite to avoid capitalization issuesAlex Gaynor2013-10-161-1/+1
| |
* | Move around the skip logicAlex Gaynor2013-10-163-21/+26
| |
* | Consolidate this listAlex Gaynor2013-10-162-4/+4
| |
* | Ported openssl vector testsAlex Gaynor2013-10-166-141/+88
| |
* | Missed fileAlex Gaynor2013-10-161-0/+40
| |
* | Start of the great refactoringAlex Gaynor2013-10-164-310/+218
| |
* | use the pragmas consistently.Paul Kehrer2013-10-151-2/+2
| |
* | add pragma: no cover to handle coverage in the tests for the momentPaul Kehrer2013-10-152-4/+4
| |
* | remove openssl api dependency in test_openssl_vectorsPaul Kehrer2013-10-062-12/+11
| | | | | | | | Update some single quotes to double for consistency
* | rebase and modify to support some changed behaviorsPaul Kehrer2013-10-063-30/+12
| | | | | | | | | | | | | | | | | | * Update code to reflect new api object (ffi and lib are no longer private) * tests updated to take an api object * skipif marks removed for now as we need to use the api passed to each individual test. skip testing done inside the test * changed name of supports in api to supports_cipher (future PRs will contain supports_hash)
* | Camellia block cipher supportPaul Kehrer2013-10-064-1/+200
| | | | | | | | | | | | | | | | * Tests for CBC, OFB, CFB, and ECB * Tests will be automatically skipped if camellia support is not present in your OpenSSL library (e.g. OS X 10.8 with default OpenSSL) * Test for unsupported cipher in create_block_cipher_context * Docs for the cipher
* | Use a None default so composition is easierAlex Gaynor2013-10-031-0/+7
| |
* | Explicitly pass around the API, and run all tests under all available APIsAlex Gaynor2013-10-033-22/+39
|/
* simplify cryptrec loader, improve commentsPaul Kehrer2013-09-271-27/+17
|
* remove distinction between encrypt/decrypt in the openssl loaderPaul Kehrer2013-09-242-124/+13
| | | | | | | * This was done because all the OpenSSL test vectors we're currently using are identical between encrypt/decrypt. * Removed a bunch of unneeded unit tests that checked the encrypt/decrypt vectors
* simplify and annotate loaders based on review feedbackPaul Kehrer2013-09-231-14/+17
|
* crazy pep8 contortionsPaul Kehrer2013-09-151-25/+42
|
* sort the cryptrec loader dict's items to test reliablyPaul Kehrer2013-09-151-1/+1
|
* add cryptrec and openssl test vector loaders + testsPaul Kehrer2013-09-152-2/+304
|
* Camellia test vectorsPaul Kehrer2013-09-146-0/+11687
| | | | | | * ECB tests come from the NTT Camellia pages (as linked to by the latest [CRYPTREC](http://www.cryptrec.go.jp/english/method.html)). * CFB, OFB, CBC tests from OpenSSL evptests
* CFB supportPaul Kehrer2013-09-111-0/+47
| | | | | | | | | | This requires a bit of explanation. OpenSSL has methods that implement standard CFB, 1-bit CFB (cfb1), and 8-bit CFB (cfb8). Unfortunately, while old (read: 0.9.7) versions of OpenSSL appear to test these variants, newer versions have a comment stating that cfb{1,8} are unsupported. Accordingly, I've backed out any support for the variants for now. We can add it back into the CFB class if and when we gain a backend that supports arbitrary s for 1 <= s <= block_size
* add output feedback mode support + test vectors (aes)Paul Kehrer2013-09-101-0/+47
|
* modify modes to use abc so api can determine what attribute to callPaul Kehrer2013-09-101-4/+1
| | | | | | | * Due to a circular dependency issue I had to put the abcs in cryptography.primitives.abc.block.modes * The ABCs look like they do because that is the form that is compatible with 2.x and 3.x
* rename get_null_for_ecb to get_iv_for_ecb per alex's commentsPaul Kehrer2013-09-101-2/+2
|
* add get_iv_or_nonce() methods to replace _get_iv() on apiPaul Kehrer2013-09-101-5/+2
|
* add ECB support to create_block_cipher_contextPaul Kehrer2013-09-101-0/+6
| | | | | * This is a basic refactor to support ECB and CBC mode in this method. We can use this as a starting point to discuss a better solution.