summaryrefslogtreecommitdiff
path: root/doc
Commit message (Collapse)AuthorAgeFilesLines
...
| * | Use autodoc for X509ReqLaurens Van Houtven2014-06-181-50/+4
| | |
| * | Use autodoc for X509ExtensionLaurens Van Houtven2014-06-181-32/+4
| | |
| * | Use autodoc for X509NameLaurens Van Houtven2014-06-171-70/+4
| | |
| * | Use autoclass for PKeyLaurens Van Houtven2014-06-171-24/+2
| | |
| * | Pre-type/class unification Pythons are oldLaurens Van Houtven2014-06-171-46/+34
| | | | | | | | | | | | | | | Old enough that their artifacts in PyOpenSSL can be shipped off to a table somewhere...
| * | Use autoclass for X509StoreLaurens Van Houtven2014-06-171-11/+2
| | |
| * | Add autodoc to sphinx extensionsLaurens Van Houtven2014-06-171-1/+1
| | |
* | | Dedup meta data, use README as long_descriptionHynek Schlawack2015-05-051-5/+32
| |/ |/|
* | Fix error message about non-existent _static pathHynek Schlawack2015-04-141-1/+1
| |
* | Prepare 0.15.1Hynek Schlawack2015-04-141-1/+1
| |
* | Release 0.15Hynek Schlawack2015-04-141-2/+2
| |
* | Bytes.Jean-Paul Calderone2015-04-131-1/+1
| |
* | merge masterJean-Paul Calderone2015-04-131-0/+36
|\ \
| * | Apparently I'm stylistically immature.Cory Benfield2015-04-131-3/+3
| | |
| * | Add ALPN support.Cory Benfield2015-04-131-0/+36
| | |
* | | Merge remote-tracking branch 'origin/master' into 159-crl-export-digestJean-Paul Calderone2015-04-132-2/+86
|\ \ \ | |/ /
| * | Merge remote-tracking branch 'pyca/master' into npnJean-Paul Calderone2015-03-222-2/+50
| |\ \
| | * | mention flags as wellJean-Paul Calderone2015-03-211-2/+3
| | | |
| | * | Merge remote-tracking branch 'origin/master' into recv_intoJean-Paul Calderone2015-03-151-2/+42
| | |\ \
| | | * \ Merge pull request #175 from alex/docs-typoJean-Paul Calderone2015-03-151-1/+1
| | | |\ \ | | | | | | | | | | | | Fixed a typo leading to a rst syntax error in the API documentation.
| | | | * | Fixed a typo leading to a syntax error in the docsAlex Gaynor2014-11-261-1/+1
| | | | |/
| | | * | The message is not a basestring and basestring is an awful type anyway.verify-chainJean-Paul Calderone2015-03-151-3/+5
| | | | |
| | | * | Add documentation for X509StoreContextErrorStephen Holsapple2015-02-091-0/+12
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | I'm not sure if it is customary to provide documentation for exceptions or not, but because this exception provides an additional meaningful attribute on the exception base class, I figured it would be helpful to document.
| | | * | Refactoring verify_certStephen Holsapple2015-01-301-12/+16
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Apply the changes that we've been talking about in https://github.com/pyca/pyopenssl/pull/155 regarding the placement of verify_cert, viz., moving verify_cert from top level of crypto into X509StoreContext. This makes the pyOpenSSL API slightly different than the OpenSSL API, but the plan will be to add back a verify_cert to the top level that is nice to use.
| | | * | Add OpenSSL.crypto.verify_chain method.Stephen Holsapple2015-01-301-1/+23
| | | |/ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This change adds support for verifying a certificate or a certificate chain. This implementation uses OpenSSL's underlying X509_STORE_CTX_* class of functions to accomplish this. This change also adds an intermediate signing certificate/key and a service certificate/key signed with the intermediate signing certificate, to make testing the OpenSSL.crypto.verify_chain method easier to test. I figured I would add it to the top level module so other people can use an intermediate signing certificate in their own tests. Issue: https://github.com/pyca/pyopenssl/issues/154
| | * | Implement Connection.recv_into.Cory Benfield2014-06-161-0/+7
| | |/
| * | Implement @alex's code review.Cory Benfield2014-05-151-1/+3
| | |
| * | Make NPN markups.Cory Benfield2014-05-101-0/+34
| |/
* | update docsBulat Gaifullin2014-09-231-1/+2
|/
* all the wayJean-Paul Calderone2014-04-191-2/+2
|
* Mirror the OpenSSL API as is our idiom.Jean-Paul Calderone2014-04-191-1/+1
|
* Some doc fixupsJean-Paul Calderone2014-04-191-1/+1
|
* Switch to an explicit curve object.Jean-Paul Calderone2014-04-182-22/+27
| | | | Happily, this eliminates just about all of the error cases.
* Merge remote-tracking branch 'pyca/master' into ecdheJean-Paul Calderone2014-04-171-1/+38
|\
| * Merge pull request #84 from exarkun/finished_messagesJean-Paul Calderone2014-04-011-0/+20
| |\ | | | | | | Introduce Connection.get_finished and Connection.get_peer_finished.
| | * merge masterJean-Paul Calderone2014-03-301-6/+24
| | |\
| | * | Added dependency for cryptography>=0.3.Fedor Brunner2014-03-281-0/+13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Test split into multiple methods. Added changelog entry. If you use these methods to implement TLS channel binding (RFC 5929) disable session resumption because triple handshake attacks against TLS. https://www.ietf.org/mail-archive/web/tls/current/msg11337.html https://secure-resumption.com/tlsauth.pdf
| * | | Removed a stray periodAlex Gaynor2014-03-311-1/+1
| | |/ | |/|
| * | merge masterJean-Paul Calderone2014-03-291-6/+0
| |\ \
| * | | Test methods test_get_cipher_* have been split into two sets.Fedor Brunner2014-03-101-0/+17
| | |/ | |/| | | | | | | | | | | | | assertTrue(isinstance was replaced with assertIsInstance. assertEqual for None was replaced with assertIs. Added entries to doc/api/ssl.rst.
* | | ecdh: Use different exception types for different errorsAndy Lutomirski2014-04-041-2/+4
| | | | | | | | | | | | This sneakily fixes some test cases typos, too.
* | | Merge branch 'ecdhe' of git://github.com/amluto/pyopenssl into ecdheLaurens Van Houtven2014-03-291-0/+24
|\ \ \ | |_|/ |/| |
| * | Identify elliptic curves by short name, not NIDAndy Lutomirski2014-03-131-16/+18
| | | | | | | | | | | | | | | | | | | | | Using NIDs is awkward and requires updating pyOpenSSL every time a new curve is added. This approach avoids needing to update pyOpenSSL each time a new curve is added, and it results in more readable code and a more readable dict ELLIPTIC_CURVE_DESCRIPTIONS.
| * | Merge branch 'master' into ecdhe-supportAlex Gaynor2014-02-203-102/+4
| |\ \ | | | | | | | | | | | | | | | | | | | | Conflicts: .gitignore OpenSSL/test/test_ssl.py
| * | | Added documentationAlex Gaynor2014-01-191-0/+22
| | | |
* | | | Remove references to MODE_NO_COMPRESSIONLaurens Van Houtven2014-03-111-6/+0
| |_|/ |/| | | | | | | | | | | MODE_NO_COMPRESSION doesn't exist, but the documentation claimed it did. The real spelling is OP_NO_COMPRESSION, but that is already documented. Closes #60.
* | | rst api docsJean-Paul Calderone2014-03-021-0/+7
| | |
* | | Bump version to 0.14 final0.14release-0.14Jean-Paul Calderone2014-02-231-2/+2
| | |
* | | Bump to 0.14a40.14a4Jean-Paul Calderone2014-02-121-2/+2
| | |
* | | Merge commit '2691849' into release-0.14 (Remove obsolete, incorrect ↵Jean-Paul Calderone2014-02-123-102/+4
|\ \ \ | | |/ | |/| | | | documentation)