aboutsummaryrefslogtreecommitdiffstats
path: root/vectors
Commit message (Collapse)AuthorAgeFilesLines
...
* Merge pull request #1836 from public/rfc5114-dhPaul Kehrer2015-04-221-0/+44
|\ | | | | DH examples from https://tools.ietf.org/rfc/rfc5114.txt
| * DH examples from https://tools.ietf.org/rfc/rfc5114.txtAlex Stapleton2015-04-211-0/+44
| | | | | | | | | | | | A.{4,5,6,7,8} are omitted as they are ECDH examples. These are converted to the NIST KASVS format for easier loading.
* | IDNA and edge case SAN test vectorsPaul Kehrer2015-04-203-0/+57
|/
* add key usage vector with all 9 purposes set to truePaul Kehrer2015-04-021-0/+18
|
* add SAN CSR vectorsPaul Kehrer2015-03-302-0/+18
|
* add DER CSR vectorsPaul Kehrer2015-03-305-0/+0
|
* add X509 SAN extension vectorsPaul Kehrer2015-03-283-0/+56
|
* add unsupported extension marked criticalPaul Kehrer2015-03-271-0/+18
|
* add unsupported extension x509 test vectorPaul Kehrer2015-03-271-0/+18
|
* add new basic constraints vector with path length zeroPaul Kehrer2015-03-251-0/+17
|
* Merge pull request #1759 from reaperhulk/aes-keywrap-vectorsAlex Gaynor2015-03-2129-0/+70475
|\ | | | | add keywrap test vectors from NIST
| * add keywrap test vectors from NISTPaul Kehrer2015-03-1529-0/+70475
| | | | | | | | From http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
* | add 3 new certificate vectors for upcoming basic constraints testsPaul Kehrer2015-03-203-0/+70
|/
* reopen tree for 0.9 development workPaul Kehrer2015-03-091-1/+1
|
* update changelog and bump version to 0.8Paul Kehrer2015-03-081-1/+1
|
* DER conversion of PKCS1 rsa.pub.pemPaul Kehrer2015-03-021-0/+0
|
* add RSA/DSA PKCS1 public keysPaul Kehrer2015-03-022-0/+12
| | | | | | unenc-rsa-pkcs8.pub.pem is PEM PKCS1 formatted public key converted from the subjectPublicKeyInfo version dsa.pub.pem is the DSA key from the ruby OpenSSL tests
* add X509 request custom vectorsPaul Kehrer2015-02-245-0/+73
|
* add legacy Verisign PCA (MD2) root to vectorsPaul Kehrer2015-02-141-0/+14
|
* add utf8 certificatePaul Kehrer2015-01-171-0/+18
|
* add two custom certificates for x509 name parsing testsPaul Kehrer2015-01-172-0/+62
|
* add DER asymmetric keysPaul Kehrer2015-01-0415-0/+0
|
* Fixed #1598 -- "it's 2015 somewhere"Alex Gaynor2014-12-311-1/+1
|
* who can remember where all these files belong? nobody.Paul Kehrer2014-12-231-0/+2
|
* open master for eighth release developmentPaul Kehrer2014-12-171-1/+1
|
* 0.7 changelog and version bumpPaul Kehrer2014-12-171-1/+1
|
* Merge pull request #1498 from reaperhulk/x509-more-vectorsAlex Stapleton2014-12-136-0/+118
|\ | | | | add several new x509 test vectors
| * rename DSA test vector certificate to be more clearPaul Kehrer2014-12-121-0/+0
| |
| * add ECDSA certificate that does not have a named curve OIDPaul Kehrer2014-12-121-0/+16
| |
| * add several new x509 test vectorsPaul Kehrer2014-11-265-0/+102
| |
* | alter vector file loader to support passing read modePaul Kehrer2014-11-271-2/+2
|/
* add NIST PKITS X.509 vectorsPaul Kehrer2014-11-241558-0/+27956
| | | | | http://csrc.nist.gov/groups/ST/crypto_apps_infra/pki/pkitesting.html http://csrc.nist.gov/groups/ST/crypto_apps_infra/documents/PKITS_data.zip
* Upgrade the encryption algorithm on another thing. This uses the same PBES2 ↵Alex Gaynor2014-11-181-38/+16
| | | | | | parameters as the previous one. If someone has a choice for a 2nd algorithm, I'm happy to do that. See previous PR for ideas about how to review
* Re-encrypts one of our vectors from a truly atrocious algorithm (single DES, ↵Alex Gaynor2014-11-171-4/+5
| | | | | | MD5) to a PBES#2 based one (PBKDF2HMAC + AES) Refs #1390
* Update the license header for every source file, as well as the documentation.Alex Gaynor2014-11-163-36/+10
| | | | Fixes #1209
* fixAlex Gaynor2014-10-311-1/+1
|
* Update the license in setup.pyAlex Gaynor2014-10-311-1/+1
|
* Added new license files. Refs #1209Alex Gaynor2014-10-313-202/+232
|
* Remove the EC PARAMETERS section from the PEMAlex Gaynor2014-10-081-3/+0
|
* Add license to cryptography_vectors tarball; solves #1377maxking2014-10-022-0/+203
|
* open master for seventh release developmentPaul Kehrer2014-09-291-1/+1
|
* Bump version and set changelog date for 0.6 releasePaul Kehrer2014-09-291-1/+1
|
* Added missing newline, corrected changesmichael-hart2014-09-261-1/+1
|
* Part 1 of rebase, with corrections for pep8michael-hart2014-09-261-2/+2
|
* Added missing vector filemichael-hart2014-09-261-0/+4
|
* Test Vector changesmichael-hart2014-09-2311-1/+123
| | | | | | | Changed names of existing vectors to be more instructive about what the key contains, and adapted tests to compensate, which pass. Added public keys for all encryption types and two new private keys for PEM serialization, documented in the README.txt in the same folder
* Added PKCS8 encoded private keys to testsMichael Hart2014-09-122-0/+11
| | | | | | | Generated two files with the same private key as PEM_Serialization's ec_private_key.pem, one unencrypted and one encrypted with "123456". Also changed existing PEMSerialization unit tests to take parameters so that tests can be extended easily.
* Changed EC curve type and add test markersMichael2014-09-123-9/+9
| | | | | | Changed the Elliptic Curve curve type from secp256k1 to secp256r1, as this is supported, in an attempt to pass tests on CentOS 7; also added markers and methods to skip test functions for systems that do not support ECC.
* Implemented support for loading EC private keysunknown2014-09-113-0/+23
| | | | | | Loads Elliptic Curve private keys from .PEM files, whether encrypted or unencrypted, given that the encryption method is supported. Also included changes to the test files and documentation for said method.
* NIST KASVS values for DH and ECDHAlex Stapleton2014-07-164-0/+5624
| | | | | | | http://csrc.nist.gov/groups/STM/cavp/documents/keymgmt/kastestvectors.zip Only the "Static" scheme is added here since we are only testing the primitive DH and ECDH key agreement operation.