Arthur de Jong

Open Source / Free Software developer

summaryrefslogtreecommitdiffstats
path: root/pskc
Commit message (Collapse)AuthorAgeFilesLines
* Get files ready for 1.0 release1.0Arthur de Jong2017-12-291-1/+1
|
* Add an is_encrypted propertyArthur de Jong2017-12-271-0/+12
| | | | | | This property can be use to see whether the PSKC file needs an additional pre-shared key or passphrase to decrypt any stored information.
* Implement signature checkingArthur de Jong2017-12-274-4/+90
| | | | | | | | | | | | | | | This adds support for creating and verifying embedded XML signatures in PSKC files. This uses the third-party signxml library for actual signing and verification. The signxml library has a dependency on lxml and defusedxml (and a few others) but all parts of python-pskc still work correctly with our without lxml and/or defusedxml and signxml is only required when working with embedded signatures. This modifies the tox configuration to skip the signature checks if singxml is not installed and to only require 100% code coverage if the signature tests are done.
* Move namespace moving to own functionArthur de Jong2017-12-271-11/+16
|
* Implement basic parsing of signature propertiesArthur de Jong2017-12-273-0/+100
|
* Fix typo in pin_max_failed_attempts attributeArthur de Jong2017-12-183-6/+23
| | | | | This makes the old name (pin_max_failed_attemtps) available as a deprecated property.
* Add limited support for very old draft PSKC versionsArthur de Jong2017-12-151-13/+43
| | | | | | | | | | | | This adds basic support for parsing the PSKC files as specified in draft-hoyer-keyprov-portable-symmetric-key-container-00 and draft-hoyer-keyprov-portable-symmetric-key-container-01. It should be able to extract secrets, counters, etc. but not all properties from the PSKC file are supported. It is speculated that this format resembles the "Verisign PSKC format" that some applications produce.
* Refactor internal storate of encrypted valuesArthur de Jong2017-12-153-176/+151
| | | | | | | | | | | This changes the way encrypted values are stored internally before being decrypted. For example, the internal _secret property can now be a decrypted plain value or an EncryptedValue instance instead of always being a DataType, simplifying some things (e.g. all XML encoding/decoding is now done in the corresponding module). This should not change the public API but does have consequences for those who use custom serialisers or parsers.
* Add support for KW-Camellia suite of algorithmsArthur de Jong2017-12-132-6/+20
|
* Add support for Camellia-CBC suite of algorithmsArthur de Jong2017-12-131-2/+14
|
* Replace pycrypto with cryptographyArthur de Jong2017-10-095-71/+79
| | | | | | | | | The cryptography library is better supported. This uses the functions from cryptography for AES and Triple DES encryption, replaces the (un)padding functions that were previously implemented in python-pskc with cryptography and uses PBKDF2 implementation from hashlib.
* Use PBKDF2 from hashlibArthur de Jong2017-10-091-9/+18
| | | | | | This uses pbkdf2_hmac() from hashlib for the PBKDF2 calculation. The downside of this is that this function is only available since Python 2.7.8.
* Replace use of pycrypto utility functionsArthur de Jong2017-10-014-23/+28
| | | | | | This uses os.urandom() as a source for random data and replaces other utility functions. This also removes one import for getting the lengths of Tripple DES keys.
* Implement our own XML formattingArthur de Jong2017-09-252-6/+32
| | | | | | This avoids a using xml.dom.minidom to indent the XML tree and keep the attributes ordered alphabetically. This also allows for customisations to the XML formatting.
* Use defusedxml if availableArthur de Jong2017-09-241-10/+21
| | | | | This uses the defusedxml library if available to defend agains a number of XML-based attacks.
* Fix bug in saving PBKDF2 salt on Python3Arthur de Jong2017-09-241-1/+1
| | | | | | | The PBKDF2 salt was saved in the wrong way (b'base64encodeddata' instead of base64encodeddata) when using Python 3. This fixes that problem and tests that saving and loading of a file that uses PBKDF2 key derivation works.
* Run flake8 from toxArthur de Jong2017-09-208-15/+25
| | | | | This also makes a few small code formatting changes to ensure that the flake8 tests pass.
* Various minor code style improvementsArthur de Jong2017-06-105-11/+20
|
* Normalise key derivation algorithmsArthur de Jong2017-06-102-8/+27
| | | | | This makes KeyDerivation.algorithm and KeyDerivation.pbkdf2_prf properties automatically normalise assigned values.
* Switch to using non-deprecated methodArthur de Jong2017-06-101-1/+1
| | | | | | This uses ElementTree.iter() instead of ElementTree.getiterator() for going over all the child elements in the tree because the latter is deprecated.
* Provide Key.userid convenience propertyArthur de Jong2017-06-101-1/+6
| | | | | This provides a read-only userid property on Key objects that uses the key_userid or device_userid value, whichever one is defined.
* Refactor MAC lookupsArthur de Jong2017-06-092-39/+43
| | | | | | | | This switches to using the hashlib.new() function to be able to use all hashes that are available in Python (specifically RIPEMD160). This also adds a number of tests for HMACs using test vectors from RFC 2202, RFC 4231 and RFC 2857.
* Handle more algortihm URIsArthur de Jong2017-06-091-26/+51
| | | | | | This adds a number of algorithm URIs defined in RFC 6931 and also simplifies the definition of the list of URIs. It also adds more aliases for algorithms.
* Get files ready for 0.5 release0.5Arthur de Jong2017-01-211-2/+2
|
* Support legacy ActivIdentity filesArthur de Jong2017-01-151-12/+33
| | | | | | This adds support for parsing ActivIdentity files that conform to a very old version of an Internet Draft. The implementation and test were based on a file provided by Jaap Ruijgrok.
* Use original examples from old profiles Internet DraftArthur de Jong2017-01-111-4/+18
| | | | | | | | | | | | | This updates the tests to use the original examples from draft-hoyer-keyprov-pskc-algorithm-profiles-01 instead of modifying them to fit the RFC 6030 schema (but does include some minor changes to make them valid XML). This adds a few additions to the parser to handle legacy challenge and resposne encoding and a few key policy properties. This also includes a fix for 0b757ec in the handling of the <ChallengeFormat> element under a <Usage> element.
* Add support for older Internet Draft versionArthur de Jong2016-12-212-35/+52
| | | | | | | | | | | | | | This adds support for parsing most examples from draft-ietf-keyprov-pskc-02. That file uses a few other names for elements and attributes of the PSKC file and a few other minor differences. The XML parsing has been changed to allow specifying multiple matches and the find*() functions now return the first found match. While all examples from draft-ietf-keyprov-pskc-02 are tested support for verifying digital signatures and asymmetric keys have not yet been implemented.
* Allow MAC over plaintext or ciphertextArthur de Jong2016-12-202-27/+13
| | | | | | | | | | | | | | | | | | RFC 6030 implies that the MAC should be performed over the ciphertext but some earlier drafts implied that the MAC should be performed on the plaintext. This change accpets the MAC if either the plaintext or ciphertext match. Note that this change allows for a padding oracle attack when CBC encryption modes are used because decryption (and unpadding) needs to be done before MAC checking. However, this module is not expected to be available to users to process arbitrary PSKC files repeatedly. This removes the tests for a missing MAC key (and replaces it for tests of missing EncryptionMethod) because falling back to using the encryption key (implemented in a444f78) in combination with this change means that decryption is performed before MAC checking and is no longer possible to trigger a missing MAC key error.
* Add sanity checks to unpaddingArthur de Jong2016-12-202-4/+10
|
* Ensure XML file ends with a newlineArthur de Jong2016-12-201-1/+1
|
* Adapt coverage pragma annotationsArthur de Jong2016-12-201-2/+2
| | | | | This fixes the pragma directives to be be correct independently of whether lxml is installed or not.
* Support missing or lowercase version attributeArthur de Jong2016-12-181-2/+2
|
* Also move outer writing and parsing to modulesArthur de Jong2016-09-243-17/+23
|
* Add writing example to toplevel documentationArthur de Jong2016-09-241-0/+9
|
* Use custom data descriptors for key propertiesArthur de Jong2016-09-171-24/+25
| | | | | This uses a custom data descriptor (property) for secret, counter, time_offset, time_interval and time_drift.
* Support separate device from keyArthur de Jong2016-09-176-85/+184
| | | | | | | | This allows having multiple keys per device while also maintaining the previous API. Note that having multiple keys per device is not allowed by the RFC 6030 schema but is allowed by some older internet drafts.
* Move XML generation to own moduleArthur de Jong2016-09-176-183/+216
| | | | | Similar to the change for parsing, move the XML serialisation of PSKC data to a single class in a separate module.
* Move document parsing to own moduleArthur de Jong2016-09-176-204/+229
| | | | | | This moves all the parse() functions to a single class in a dedicated module that can be used for parsing PSKC files. This should make it easier to subclass the parser.
* Improve branch coverageArthur de Jong2016-09-143-5/+11
| | | | This enables branch coverage testing and adds tests to improve coverage.
* Support specifying PRF in setup_pbkdf2()Arthur de Jong2016-09-111-1/+4
| | | | This also ensures that the PRF URL is normalised.
* Fix bug in passing explicit key to setup_preshared_key()Arthur de Jong2016-09-111-2/+2
|
* Clarify encryption.setup_*() documentationArthur de Jong2016-09-111-2/+2
| | | | | | This tries to make it clearer that the setup_preshared_key() and setup_pbkdf2() functions are meant to be used when writing out PSKC files.
* Fall back to encryption key for MACArthur de Jong2016-04-232-1/+5
| | | | | | This uses the encryption key also as MAC key if no MAC key has been specified in the PSKC file. Earlier versions of the PSKC draft specified this behaviour.
* Allow global specification of IVArthur de Jong2016-04-231-9/+13
| | | | | | In older versions of the PSKC standard it was allowed to have a global initialization vector for CBC based encryption algorithms. It is probably not a good idea to re-use an IV in general.
* Move crypto to functionsArthur de Jong2016-04-232-93/+108
| | | | | This makes it much easier to test the encryption, decryption and HMAC processing separate from the PSKC parsing.
* Remove parse call from constructorsArthur de Jong2016-04-054-12/+7
| | | | This makes the creation if internal instances a litte more consistent.
* Move algorithm uri handling to separate moduleArthur de Jong2016-04-053-51/+75
|
* Move padding functions to crypto packageArthur de Jong2016-04-052-11/+36
|
* Get files ready for 0.4 release0.4Arthur de Jong2016-03-281-1/+1
|
* Document writing encrypted filesArthur de Jong2016-03-271-2/+2
|