Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Simplify documentation #1

Merged
merged 1 commit into from
Oct 19, 2013

Conversation

Ivoz
Copy link

@Ivoz Ivoz commented Oct 19, 2013

Write out documentation for the base class and remove from the others.

Also, sphinx doesn't like the ~'s not being the same length as the header text

@reaperhulk
Copy link
Owner

Looks good to me. I like the suggestion of it being an abc as well

@reaperhulk reaperhulk merged this pull request into reaperhulk:hash-saga-thrilling-conclusion-md5 Oct 19, 2013
reaperhulk pushed a commit that referenced this pull request Feb 5, 2014
reaperhulk added a commit that referenced this pull request Feb 5, 2014
reaperhulk added a commit that referenced this pull request Feb 5, 2014
* master:
  PKCS #1 RSA test vector loader
  Removed pointless anchor
  Docs need virtualenv as well
  Everything about bash is the worst
  Some reST markup nonsense
  Fix for OS X
  More clearly describe the behavior of constant_time.bytes_eq
  Run the doc tests under OS X
  Made OpenSSL's derive_pbkdf2_hmac raise the right exception
  Document which backends implement which itnerfaces. Fixes pyca#538
  pep8
  Fixed a typo in the docs
  Make the default backend be a multi-backend

Conflicts:
	tests/hazmat/backends/test_openssl.py
reaperhulk pushed a commit that referenced this pull request Feb 8, 2014
These are implemented such that they don't depend on the backend. This
means we don't have to worry about passing an RSA key created with one
backend to a different one so much at the expense of having to create a
backend specific context on demand.

This is slightly non-trivial in (at least) OpenSSL as there are 3
additional derived parameters kept in its RSA struct. They aren't
difficult to generate but it requires adding 30-40 lines of BN_* stuff
to the backend so I'm leaving that out for now. We'll need to implement
that before we can actually do any useful operations with the keys.

This also adds a loader for some of the PKCS #1 test vectors. It only
extracts the 10 key pairs from pss_vect.txt currently be should be
extenable to include the example signatures and other files later.
@Ivoz Ivoz deleted the md5 branch February 27, 2014 11:00
reaperhulk added a commit that referenced this pull request Sep 11, 2014
Bug #1: Call to AAD but no call to update. Get null tag bytes.
Bug #2: Call to update without call to AAD. Get null ciphertext bytes.

Fixes pyca#1329
reaperhulk pushed a commit that referenced this pull request Aug 29, 2015
Adds SSL_renegotiate binding
reaperhulk pushed a commit that referenced this pull request Dec 21, 2015
reaperhulk pushed a commit that referenced this pull request Jul 4, 2018
In 2005, IETF devised a more secure padding scheme to replace PKCS #1
v1.5. To make sure that nobody can easily support or use it, they
mandated lots of complicated parameters in the certificate, unlike any
other X.509 signature scheme.

https://tools.ietf.org/html/rfc4055

`_SIG_OIDS_TO_HASH` and `Certificate.signature_hash_algorithm` cannot be
supported as-is, because the hash algorithm is defined in the signature
algorithm parameters, not by the OID itself.
@github-actions github-actions bot locked as resolved and limited conversation to collaborators Aug 17, 2020
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants