aboutsummaryrefslogtreecommitdiffstats
path: root/lib/crypto
AgeCommit message (Collapse)Author
2019-02-27crypto: Fix FIPS modeHans Nilsson
There were some bad values returned if FIPS mode was enabled. The exclusion of algorithms were not completly correct either.
2019-02-27Merge branch 'maint'Hans Nilsson
* maint: crypto: Remove assertion crypto: Fail if FIPS mode is present but can't be enabled crypto: Remove blowfish_SUITE. crypto: Update crypto_SUITE checking of FIPS
2019-02-27crypto: Remove assertionHans Nilsson
This is not needed any more
2019-02-27crypto: Fail if FIPS mode is present but can't be enabledHans Nilsson
2019-02-27crypto: Remove blowfish_SUITE.Hans Nilsson
The tests are a subset of the newer and larger crypto_SUITE.
2019-02-27crypto: Update crypto_SUITE checking of FIPSHans Nilsson
The testing for not supported were missing in some cases
2019-02-27Revert "Prepare release"Rickard Green
This reverts commit df130102cdeca8d35fec95a0c926fd1cfec54eab.
2019-02-26Prepare releaseErlang/OTP
2019-02-25crypto: New experimental apiHans Nilsson
The new files api_ng.h and api_ng.c implements an api using EVP. The api is not by any mean new, except for the crypto application in Erlang/OTP. The aims at using the block api in a stream manor, that is 1) call crypto_init/4 2..N) call crypto_update/{2,3} The purpose is to simplify and hopefully optimize the SSL and SSH applications. By keeping the crypto state in C in an enif_resource the costful state copying in SSL and SSH is reduced with 1-2 per message sent or received. Changes in other files are for adaptation like FIPS etc since many functions uses the central get_cipher_type() function.
2019-02-18Merge branch 'maint'Hans Nilsson
* maint: crypto: Fix of engine_SUITE:engine_list test case
2019-02-18crypto: Fix of engine_SUITE:engine_list test caseHans Nilsson
2019-02-06crypto: Disable blake2 in LibreSSL (not supported)Hans Nilsson
2019-02-06Merge pull request #2129 from hanssv/crypto/add_blake2_supportHans Nilsson
Add hash function BLAKE2 to crypto:hash/hmac OTP-15564
2019-02-05Add blake2 datatype to crypto.xmlHans Svensson
2019-02-05Merge branch 'maint'Ingela Anderton Andin
Conflicts: lib/ssl/doc/src/ssl.xml lib/ssl/src/ssl.erl lib/ssl/src/ssl_cipher_format.erl lib/ssl/src/tls_handshake.erl
2019-02-05ssl: Use specs to generate type documentationIngela Anderton Andin
2019-02-04Add hash function BLAKE2 to crypto:hash/hmacHans Svensson
Adds two hash functions blake2b and blake2s (64 bit hash and 32 bit hash respectively). These are modern and standard hash functions used in blockchains and encrypted communication protocols (e.g. Noise - http://www.noiseprotocol.org/). The hash functions are available in OpenSSL since version 1.1.1. Also add test cases and mention in documentation.
2019-02-04otp_test_engine.c fixesHans Nilsson
2019-02-04crypto: Fix compilation < 1.0.0Hans Nilsson
2019-02-04Merge pull request #2095 from hogand/crypto/revamp-filesHans Nilsson
crypto: revamp C code [WIP] OTP-14732
2019-01-28crypto: Fix type spec rsa_sign_verify_opt()Péter Dimitrov
Add missing type {rsa_mgf1_md, sha2} to rsa_sign_verify_opt. This commit fixes dialyzer warnings when crypto users configured explicit MGF1 hash function for RSA PSS signatures. Change-Id: Ie11b1c73fc0d111303e256a578a2fd7b0d09b18a
2019-01-25Merge branch 'maint'Hans Nilsson
* maint: crypto: Reorg crypto: Misc fixes: double time, calibrate once
2019-01-25crypto: ReorgHans Nilsson
2019-01-25crypto: Misc fixes: double time, calibrate onceHans Nilsson
2019-01-16Fix label s/out_err/err/ in OPENSSL_NO_EC2M case per PR commentDoug Hogan
2019-01-15When using DEBUG, avoid comparison of different signsDoug Hogan
2019-01-15Convert argc checks to ASSERTs per PRDoug Hogan
2019-01-15Make it easier to turn on debug outputDoug Hogan
2019-01-15Fix documentation and argc check for engine_ctrl_cmd_strings_nifDoug Hogan
2019-01-15Merge branch 'maint'Hans Nilsson
* maint: crypto: Refresh of test case for elliptic curves crypto: Rename a testcase
2019-01-15crypto: Refresh of test case for elliptic curvesHans Nilsson
2019-01-15crypto: Rename a testcaseHans Nilsson
crypto_SUITE:generate_all_supported -> use_all_elliptic_curves
2019-01-15Merge branch 'maint'Hans Nilsson
* maint: crypto: New test suite - crypto_bench_SUITE
2019-01-14Reference all of the free/release call positions in cocci fileDoug Hogan
2019-01-14Make crypto_free() NULL safeDoug Hogan
2019-01-14Add more Erlang functions that are not NULL safe to coccinelleDoug Hogan
2019-01-14Fix documentation and argc check in engine_get_first_nif()Doug Hogan
* This was documented as sending in an argument but it doesn't read argv.
2019-01-14dh_p is referenced after dh_params owns itDoug Hogan
* Need to keep a reference even though ownership was transfered to dh_params. * Also, be more conservative and return atom_error where the original code did.
2019-01-14enif_release_resource is not NULL safeDoug Hogan
* Add if checks and update coccinelle script.
2019-01-14crypto: New test suite - crypto_bench_SUITEHans Nilsson
2019-01-12Also include stdint for code that doesn't pull in common.hDoug Hogan
2019-01-12Add missing headerDoug Hogan
2019-01-08Add Coccinelle scripts that I used to verify API callsDoug Hogan
2019-01-08Convert put_int32 to put_uint32Doug Hogan
2019-01-08Explicitly set all of the fields in digest_typesDoug Hogan
2019-01-08Explicitly initialize all of the fields in cipher_typesDoug Hogan
2019-01-08Initialize all fields for ErlNifFunc in nif_funcsDoug Hogan
2019-01-08Revamp test_rsa_verify()Doug Hogan
2019-01-08Revamp test_rsa_sign()Doug Hogan
2019-01-08Revamp fake_flag so it's staticDoug Hogan