aboutsummaryrefslogtreecommitdiffstats
path: root/lib
diff options
context:
space:
mode:
authorIngela Anderton Andin <[email protected]>2013-05-03 12:28:39 +0200
committerIngela Anderton Andin <[email protected]>2013-05-08 10:39:22 +0200
commit01f5de8764b200bdd0d5e4ff69fba4523b3c2c7c (patch)
tree3af15623a00b5d1bab96f039120ce2b67de2b5e1 /lib
parentcb1305212e71855890bbfb0a509a007543529d24 (diff)
downloadotp-01f5de8764b200bdd0d5e4ff69fba4523b3c2c7c.tar.gz
otp-01f5de8764b200bdd0d5e4ff69fba4523b3c2c7c.tar.bz2
otp-01f5de8764b200bdd0d5e4ff69fba4523b3c2c7c.zip
ssl & public_key: Use standard name
Diffstat (limited to 'lib')
-rw-r--r--lib/public_key/asn1/ECPrivateKey.asn16
-rw-r--r--lib/public_key/asn1/OTP-PKIX.asn120
-rw-r--r--lib/public_key/doc/src/public_key.xml6
-rw-r--r--lib/public_key/include/public_key.hrl2
-rw-r--r--lib/public_key/src/public_key.erl10
-rw-r--r--lib/ssl/src/ssl_handshake.hrl2
6 files changed, 15 insertions, 31 deletions
diff --git a/lib/public_key/asn1/ECPrivateKey.asn1 b/lib/public_key/asn1/ECPrivateKey.asn1
index e8607c4f7b..a20fa4009c 100644
--- a/lib/public_key/asn1/ECPrivateKey.asn1
+++ b/lib/public_key/asn1/ECPrivateKey.asn1
@@ -12,13 +12,13 @@ IMPORTS
-- FROM New PKIX ASN.1 [RFC5912]
-OTPEcpkParameters FROM OTP-PKIX;
+EcpkParameters FROM PKIX1Algorithms88;
ECPrivateKey ::= SEQUENCE {
version INTEGER,
privateKey OCTET STRING,
- parameters [0] OTPEcpkParameters OPTIONAL,
+ parameters [0] EcpkParameters OPTIONAL,
publicKey [1] BIT STRING OPTIONAL
}
-END \ No newline at end of file
+END
diff --git a/lib/public_key/asn1/OTP-PKIX.asn1 b/lib/public_key/asn1/OTP-PKIX.asn1
index 4a9d401345..911a156d6c 100644
--- a/lib/public_key/asn1/OTP-PKIX.asn1
+++ b/lib/public_key/asn1/OTP-PKIX.asn1
@@ -103,7 +103,7 @@ IMPORTS
md5WithRSAEncryption,
sha1WithRSAEncryption,
rsaEncryption, RSAPublicKey,
- dhpublicnumber, DomainParameters, DHPublicKey,
+ dhpublicnumber, DomainParameters, DHPublicKey,
id-keyExchangeAlgorithm, KEA-Parms-Id, --KEA-PublicKey,
ecdsa-with-SHA1, ecdsa-with-SHA224,
ecdsa-with-SHA256, ecdsa-with-SHA384, ecdsa-with-SHA512,
@@ -112,7 +112,7 @@ IMPORTS
gnBasis,
tpBasis, Trinomial,
ppBasis, Pentanomial,
- id-ecPublicKey, EcpkParameters, ECPoint
+ id-ecPublicKey, EcpkParameters, ECParameters, ECPoint
FROM PKIX1Algorithms88 { iso(1) identified-organization(3) dod(6)
internet(1) security(5) mechanisms(5) pkix(7) id-mod(0)
id-mod-pkix1-algorithms(17) }
@@ -510,22 +510,6 @@ SupportedPublicKeyAlgorithms PUBLIC-KEY-ALGORITHM-CLASS ::= {
ID ppBasis
TYPE Pentanomial }
- -- Elliptic Curve parameters may be specified explicitly,
- -- specified implicitly through a "named curve", or
- -- inherited from the CA
-
- OTPEcpkParameters ::= CHOICE {
- ecParameters OTPECParameters,
- namedCurve OBJECT IDENTIFIER,
- implicitlyCA NULL }
-
- OTPECParameters ::= SEQUENCE { -- Elliptic curve parameters
- version ECPVer,
- fieldID OTPFieldID,
- curve Curve,
- base ECPoint, -- Base point G
- order INTEGER, -- Order n of the base point
- cofactor INTEGER OPTIONAL } -- The integer h = #E(Fq)/n
-- SubjectPublicKeyInfo.algorithm
diff --git a/lib/public_key/doc/src/public_key.xml b/lib/public_key/doc/src/public_key.xml
index ffea387404..10c95a39ac 100644
--- a/lib/public_key/doc/src/public_key.xml
+++ b/lib/public_key/doc/src/public_key.xml
@@ -85,7 +85,7 @@
<p><code>pki_asn1_type() = 'Certificate' | 'RSAPrivateKey'| 'RSAPublicKey' |
'DSAPrivateKey' | 'DSAPublicKey' | 'DHParameter' | 'SubjectPublicKeyInfo' |
'PrivateKeyInfo' | 'CertificationRequest' | 'ECPrivateKey'|
- 'OTPEcpkParameters'</code></p>
+ 'EcpkParameters'</code></p>
<p><code>pem_entry () = {pki_asn1_type(), binary(), %% DER or encrypted DER
not_encrypted | cipher_info()} </code></p>
@@ -101,7 +101,7 @@
<p><code>dsa_private_key() = #'DSAPrivateKey'{}</code></p>
- <p><code>ec_public_key() = {#'ECPoint'{}, #'OTPEcpkParameters'{} | {namedCurve, oid()}} </code></p>
+ <p><code>ec_public_key() = {#'ECPoint'{}, #'EcpkParameters'{} | {namedCurve, oid()}} </code></p>
<p><code>ec_private_key() = #'ECPrivateKey'{}</code></p>
@@ -227,7 +227,7 @@
<name>generate_key(Params) -> {Public::binary(), Private::binary()} | #'ECPrivateKey'{} </name>
<fsummary>Generates a new keypair</fsummary>
<type>
- <v> Params = #'DHParameter'{} | {namedCurve, oid()} | #'OTPECParameters'{} </v>
+ <v> Params = #'DHParameter'{} | {namedCurve, oid()} | #'ECParameters'{} </v>
</type>
<desc>
<p>Generates a new keypair</p>
diff --git a/lib/public_key/include/public_key.hrl b/lib/public_key/include/public_key.hrl
index 363305957c..1e882e76ee 100644
--- a/lib/public_key/include/public_key.hrl
+++ b/lib/public_key/include/public_key.hrl
@@ -93,7 +93,7 @@
-type rsa_private_key() :: #'RSAPrivateKey'{}.
-type dsa_private_key() :: #'DSAPrivateKey'{}.
-type dsa_public_key() :: {integer(), #'Dss-Parms'{}}.
--type ec_public_key() :: {#'ECPoint'{},{namedCurve, Oid::tuple()} | #'OTPECParameters'{}}.
+-type ec_public_key() :: {#'ECPoint'{},{namedCurve, Oid::tuple()} | #'ECParameters'{}}.
-type ec_private_key() :: #'ECPrivateKey'{}.
-type der_encoded() :: binary().
-type decrypt_der() :: binary().
diff --git a/lib/public_key/src/public_key.erl b/lib/public_key/src/public_key.erl
index f9042d5349..648dba3d5a 100644
--- a/lib/public_key/src/public_key.erl
+++ b/lib/public_key/src/public_key.erl
@@ -328,7 +328,7 @@ encrypt_private(PlainText,
%%--------------------------------------------------------------------
-spec generate_key(#'DHParameter'{} | {namedCurve, Name ::atom()} |
- #'OTPECParameters'{}) -> {Public::binary(), Private::binary()} |
+ #'ECParameters'{}) -> {Public::binary(), Private::binary()} |
#'ECPrivateKey'{}.
%% Description: Generates a new keypair
%%--------------------------------------------------------------------
@@ -336,7 +336,7 @@ generate_key(#'DHParameter'{prime = P, base = G}) ->
crypto:generate_key(dh, [P, G]);
generate_key({namedCurve, _} = Params) ->
ec_generate_key(Params);
-generate_key(#'OTPECParameters'{} = Params) ->
+generate_key(#'ECParameters'{} = Params) ->
ec_generate_key(Params).
%%--------------------------------------------------------------------
@@ -870,9 +870,9 @@ ec_generate_key(Params) ->
Term = crypto:generate_key(ecdh, Curve),
ec_key(Term, Params).
-ec_curve_spec( #'OTPECParameters'{fieldID = FieldId, curve = PCurve, base = Base, order = Order, cofactor = CoFactor }) ->
- Field = {pubkey_cert_records:supportedCurvesTypes(FieldId#'OTPFieldID'.fieldType),
- FieldId#'OTPFieldID'.parameters},
+ec_curve_spec( #'ECParameters'{fieldID = FieldId, curve = PCurve, base = Base, order = Order, cofactor = CoFactor }) ->
+ Field = {pubkey_cert_records:supportedCurvesTypes(FieldId#'FieldID'.fieldType),
+ FieldId#'FieldID'.parameters},
Curve = {erlang:list_to_binary(PCurve#'Curve'.a), erlang:list_to_binary(PCurve#'Curve'.b), none},
{Field, Curve, erlang:list_to_binary(Base), Order, CoFactor};
ec_curve_spec({namedCurve, OID}) ->
diff --git a/lib/ssl/src/ssl_handshake.hrl b/lib/ssl/src/ssl_handshake.hrl
index 2519fba4e1..b2387a0ee7 100644
--- a/lib/ssl/src/ssl_handshake.hrl
+++ b/lib/ssl/src/ssl_handshake.hrl
@@ -29,7 +29,7 @@
-include_lib("public_key/include/public_key.hrl").
-type oid() :: tuple().
--type public_key_params() :: #'Dss-Parms'{} | {namedCurve, oid()} | #'OTPECParameters'{} | term().
+-type public_key_params() :: #'Dss-Parms'{} | {namedCurve, oid()} | #'ECParameters'{} | term().
-type public_key_info() :: {oid(), #'RSAPublicKey'{} | integer() | #'ECPoint'{}, public_key_params()}.
-type tls_handshake_history() :: {[binary()], [binary()]}.