summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
...
| * merge masterJean-Paul Calderone2014-05-0512-34/+801
| |\ | |/ |/|
* | Merge pull request #108 from pyca/pkcs12-without-passphraseJean-Paul Calderone2014-05-053-9/+92
|\ \ | | | | | | Re-enable support for loading PKCS12 containers that have no passphrase or an empty passphrase and let this be the default when no passphrase is passed to `load_pkcs12`.
| * | Fix too-long lines and fix repeated spelling error.Jean-Paul Calderone2014-05-051-13/+21
| | |
| * | Cleaner support PKCS#12 without passphrase.Stephen Holsapple2014-04-223-9/+84
| | | | | | | | | | | | | | | | | | | | | | | | | | | The upgrade from 0.13 -> 0.14 had a small backwards incompatible API change that, in 0.14, requires `load_pkcs12` to pass in a passphrase. This change makes the API backwards compatible by setting a default value for the passphrase argument. Add test cases and change log entry for changes.
* | | Merge pull request #106 from pyca/python-3.4-105Jean-Paul Calderone2014-05-011-0/+4
|\ \ \ | | | | | | | | Begin to support Python 3.4.0 (by testing against it on CI). No code changes necessary for the test suite to pass.
| * | | Tell travis to run tests on Python 3.4Jean-Paul Calderone2014-05-011-0/+4
|/ / /
* | | Merge pull request #101 from pyca/ecdheJean-Paul Calderone2014-05-019-8/+538
|\ \ \ | |/ / |/| | Add basic support for using ECDHE.
| * | do some explainingecdheJean-Paul Calderone2014-05-011-0/+7
| | |
| * | Apparently that code is a no-go on Python 2. It seemed to work on Python 3 ↵Jean-Paul Calderone2014-05-011-5/+7
| | | | | | | | | | | | though.
| * | Try to work around the strange Python 3 behavior.Jean-Paul Calderone2014-05-011-0/+6
| | |
| * | Add some Python 2.6 compatibility.Jean-Paul Calderone2014-05-011-0/+17
| | |
| * | Directly test that curves work well as set elements.Jean-Paul Calderone2014-05-011-0/+32
| | |
| * | Cache the _EllipticCurve instances so the inherited-from-object equality ↵Jean-Paul Calderone2014-04-301-6/+28
| | | | | | | | | | | | does what we want.
| * | Use that helper to define tests for equality of _EllipticCurve instances.Jean-Paul Calderone2014-04-301-1/+42
| | |
| * | Add a helper for testing equality.Jean-Paul Calderone2014-04-301-0/+130
| | |
| * | ChangeLogJean-Paul Calderone2014-04-191-0/+9
| | |
| * | Merge branch 'master' into ecdheJean-Paul Calderone2014-04-194-5/+56
| |\ \
| * | | restore even more python 3.2 compat!Jean-Paul Calderone2014-04-191-1/+1
| | | |
| * | | restore python 3.2 compatibilityJean-Paul Calderone2014-04-191-3/+3
| | | |
| * | | all the wayJean-Paul Calderone2014-04-192-4/+4
| | | |
| * | | Mirror the OpenSSL API as is our idiom.Jean-Paul Calderone2014-04-193-5/+5
| | | |
| * | | strings are hard, be explicitJean-Paul Calderone2014-04-191-0/+4
| | | |
| * | | Some doc fixupsJean-Paul Calderone2014-04-192-10/+51
| | | |
| * | | These three exceptions are no longer used.Jean-Paul Calderone2014-04-191-31/+0
| | | |
| * | | revert to pyca/master .gitignoreJean-Paul Calderone2014-04-191-2/+1
| | | |
| * | | Switch to an explicit curve object.Jean-Paul Calderone2014-04-187-182/+203
| | | | | | | | | | | | | | | | Happily, this eliminates just about all of the error cases.
| * | | Get rid of some top-level code, remove the code that reflects a weird edge ↵Jean-Paul Calderone2014-04-171-12/+23
| | | | | | | | | | | | | | | | case (but the weird edge case is still there inside OpenSSL), and add a bit of docs.
| * | | Merge remote-tracking branch 'pyca/master' into ecdheJean-Paul Calderone2014-04-170-0/+0
| |\ \ \
| * | | | Some versions of Python do not support the unicode literal syntax.Jean-Paul Calderone2014-04-171-1/+1
| | | | |
| * | | | Add a test for the failure condition of EC_KEY_new_by_curve_nameJean-Paul Calderone2014-04-172-5/+28
| | | | |
| * | | | Change the version reporter to work on Python 3.Jean-Paul Calderone2014-04-171-1/+1
| | | | |
| * | | | Support for Python 2.6 - which lacks addCleanupJean-Paul Calderone2014-04-171-8/+9
| | | | |
| * | | | Fix some rST markup.Jean-Paul Calderone2014-04-171-1/+1
| | | | |
| * | | | Factor the guts out so they can be unit tested separately.Jean-Paul Calderone2014-04-171-7/+19
| | | | |
| * | | | Try explicitly installing the Python dependencies since "setup.py test" does ↵Jean-Paul Calderone2014-04-171-0/+2
| | | | | | | | | | | | | | | | | | | | not install them in a way that makes them available later.
| * | | | explicitly fail with a useful messageJean-Paul Calderone2014-04-171-2/+6
| | | | |
| * | | | Some docstring cleanups.Jean-Paul Calderone2014-04-171-8/+7
| | | | |
| * | | | Add a test for the False case of Cryptography_HAS_EC.Jean-Paul Calderone2014-04-171-0/+18
| | | | |
| * | | | Try reporting the version of OpenSSL that was used at the end of each build.Jean-Paul Calderone2014-04-171-0/+2
| | | | |
| * | | | Merge remote-tracking branch 'pyca/master' into ecdheJean-Paul Calderone2014-04-1711-6/+477
| |\ \ \ \
| * | | | | ecdh: Use different exception types for different errorsAndy Lutomirski2014-04-043-12/+82
| | | | | | | | | | | | | | | | | | | | | | | | This sneakily fixes some test cases typos, too.
| * | | | | ecdh: curve names are strings, not bytesAndy Lutomirski2014-04-041-4/+5
| | | | | |
| * | | | | Move test that checks for curve descriptions to a separate testLaurens Van Houtven2014-04-031-5/+11
| | | | | | | | | | | | | | | | | | | | | | | | This also ninja-fixes the typo that was in the previous comment.
| * | | | | Merge branch 'ecdhe' of git://github.com/amluto/pyopenssl into ecdheLaurens Van Houtven2014-03-294-1/+86
| |\ \ \ \ \
| | * | | | | Stop exposing all the NID and SN objects for elliptic curves, nowAndy Lutomirski2014-03-131-144/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | that we access them by name.
| | * | | | | Identify elliptic curves by short name, not NIDAndy Lutomirski2014-03-133-31/+50
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Using NIDs is awkward and requires updating pyOpenSSL every time a new curve is added. This approach avoids needing to update pyOpenSSL each time a new curve is added, and it results in more readable code and a more readable dict ELLIPTIC_CURVE_DESCRIPTIONS.
| | * | | | | Fix docstring and Python 2.6 issues in ECDHE supportAndy Lutomirski2014-03-121-4/+4
| | | | | | |
| | * | | | | Add SSL.ELLIPTIC_CURVE_DESCRIPTIONS to expose the actual supported curvesAndy Lutomirski2014-03-051-0/+9
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Different OpenSSL builds support different curves. Determine the supported curves at startup and expose the list.
| | * | | | | Expose all of the EC curve name constantsAndy Lutomirski2014-03-051-0/+135
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | It would be great if there were a clean way to enumerate them rather than just listing them like this, but I don't know of one.
| | * | | | | Merge branch 'master' into ecdhe-supportAlex Gaynor2014-02-221-2/+2
| | |\ \ \ \ \