aboutsummaryrefslogtreecommitdiffstats
path: root/lib/public_key/test
AgeCommit message (Collapse)Author
2017-12-01public_key: Separated failing gen_ec_param test case into twoHans Nilsson
because two different curve classes were tested in one TC and on one test machine only one was supported
2017-11-27public_key: Fix failing pkix_verify_hostname_subjAltName_IP TCHans Nilsson
Was due to an unresolved merge conflict in a453532fe31eecd8c39b5035702ee20b402fd687
2017-11-23Merge branch 'maint-20' into maintIngela Anderton Andin
* maint-20: Updated OTP version Update release notes Update version numbers public_key: verify ip (both v4 and v6) public_key: Added IP4 address checks to hostname_verification tests ssl: Fix test cases to work on all test platforms public_key: Fix dialyzer spec ssl: Sessions must be registered with SNI if exists ssl: Extend hostname check to fallback to checking IP-address public_key, ssl: Handles keys so that APIs are preserved correctly ssl: Use ?FUNCTION_NAME ssl: Prepare for release ssl: Countermeasurements for Bleichenbacher attack Conflicts: lib/public_key/doc/src/public_key.xml lib/public_key/test/public_key_SUITE.erl lib/public_key/test/public_key_SUITE_data/pkix_verify_hostname_subjAltName_IP.pem lib/public_key/test/public_key_SUITE_data/verify_hostname_ip.conf lib/ssl/src/dtls_connection.erl lib/ssl/src/ssl_connection.erl lib/ssl/src/ssl_handshake.erl
2017-11-22public_key: verify ip (both v4 and v6)Hans Nilsson
2017-11-22public_key: Added IP4 address checks to hostname_verification testsHans Nilsson
2017-10-26public_key: Check that ec curve used for test is supportedIngela Anderton Andin
2017-10-21public_key: Handle formatting of ECC params from DER to crypto APIIngela Anderton Andin
Solves ERL-482
2017-10-12public_key: Fix bug in pkix_verify_hostname with IP addressesHans Nilsson
An IP address could in some circomstances be converted to a list and then to_lower was applied to it. So {$A,1,1,1} was changed to {$a,1,1,1} which of course didn't match....
2017-10-02public_key: verify ip (both v4 and v6)Hans Nilsson
2017-10-02public_key: Added IP4 address checks to hostname_verification testsHans Nilsson
2017-09-20public_key, ssl: Provide certitifate test data generation function in public_keyIngela Anderton Andin
The ssl application uses the new function in many of its test cases.
2017-09-19Merge pull request #1564 from goertzenator/ecpkparameter_fixIngela Andin
fix ERL-481 ecpkParameters representation OTP-14621
2017-09-15skip ec_pem_encode_generated when underlying crypto not availableDaniel Goertzen
2017-09-12public_key: Deprecated random function replacedHans Nilsson
2017-09-12public_key: clearify random set bounderys in commentsHans Nilsson
2017-09-11fix ERL-481 ecpkParameters representationDaniel Goertzen
- type spec ecpk_parameters() added to represent DER-encodable ecpkParameters - type spec ecpk_parameters_api() added to represent ecpkParameters provided by the user through public_key API functions - API is now more generous in its input, and more strict in its output. - update to public key records documentation - add tests, including tests against EC key with explicit curve parameters - also fixes ERL-480
2017-05-04Update copyright yearRaimo Niskanen
2017-04-12public_key: Public RSA key is present in private keyIngela Anderton Andin
Change the return value from {#'RSAPublicKey'{}, #'RSAPrivateKey'{}} to #'RSAPrivateKey'{} This conforms to the #'ECPrivateKey'{} return value. Note that DH key will be returned as {Public::integer(), Private::integer()} as there is no key structure (record) only two integers. Maybe we would like to add extraction functions for the public key from the private ones later.
2017-03-13Merge branch 'wiml/crypto/rsa-generate-key/ERL-165/PR-1299/OTP-14140'Hans Nilsson
2017-03-09public_key: Make test suites use the new RSA key generation functionHans Nilsson
2017-02-14public_key: generate a list of ssh fingerprints on requestHans Nilsson
2017-01-25public_key: pkix_verify_hostname (RFC 6125)Hans Nilsson
2016-12-02public_key: exclude asn1 generated module PKCS-FRAME from coverHans Nilsson
2016-11-22public_key: ssh host key fingerprint generator addedHans Nilsson
2016-09-14Fix compilation when OpenSSL doesn't support RC2Magnus Henoch
When OpenSSL has been configured with the "no-rc2" option, the header file rc2.h doesn't exist, and neither does the function EVP_rc2_cbc. Let's handle those by checking whether OPENSSL_NO_RC2 is defined. Also update pbe_SUITE, which uses RC2-CBC in one of the tests.
2016-06-14public_key: Add missing comma form merge commit ↵Ingela Anderton Andin
5268c7b957c30c31e551f197463cdd55a792ea69
2016-06-14Merge branch 'legoscia/ssl_crl_hash_dir-bis/PR-982/OTP-13530'Ingela Anderton Andin
* legoscia/ssl_crl_hash_dir-bis/PR-982/OTP-13530: Skip crl_hash_dir_expired test for LibreSSL Add ssl_crl_hash_dir module Function for generating OpenSSL-style name hashes Add public_key:pkix_match_dist_point Improve formatting for crl_{check,cache} options Add issuer arg to ssl_crl_cache_api lookup callback Conflicts: lib/public_key/test/public_key_SUITE.erl
2016-06-03public_key: Support more general name typesIngela Anderton Andin
2016-05-13public_key: Remove test_server config macros and unsed hooksIngela Anderton Andin
2016-04-25public_key: Remove use of crypto:rand_bytes/1Ingela Anderton Andin
public_key use cases are cryptographical so use crypto:strong_rand_bytes/1 instead.
2016-04-13Merge branch 'henrik/update-copyrightyear'Henrik Nord
* henrik/update-copyrightyear: update copyright-year
2016-04-05Function for generating OpenSSL-style name hashesMagnus Henoch
OpenSSL has functions to generate short (eight hex digits) hashes of issuers of certificates and CRLs. These hashes are used by the "c_rehash" script to populate directories of CA certificates and CRLs, e.g. in the Apache web server. Adding this function lets an Erlang program find the right CRL for a given certificate in such a directory.
2016-03-15update copyright-yearHenrik Nord
2016-03-10public_key: Handle PEM encoded EC public keysIngela Anderton Andin
Also add missing test for PEM encoded private EC keys.
2016-02-29public_key: An encapsulated PEM header shall be followed by a blank lineIngela Anderton Andin
RFC 1421 Privacy Enhancement for Electronic Mail February 1993 Encapsulated Message Pre-Encapsulation Boundary (Pre-EB) -----BEGIN PRIVACY-ENHANCED MESSAGE----- Encapsulated Header Portion (Contains encryption control fields inserted in plaintext. Examples include "DEK-Info:" and "Key-Info:". Note that, although these control fields have line-oriented representations similar to RFC 822 header fields, the set of fields valid in this context is disjoint from those used in RFC 822 processing.) Blank Line (Separates Encapsulated Header from subsequent Encapsulated Text Portion) Encapsulated Text Portion (Contains message data encoded as specified in Section 4.3.) Post-Encapsulation Boundary (Post-EB) -----END PRIVACY-ENHANCED MESSAGE-----
2015-10-08public_key: Add ssh2 ECDSA pub key handling + test caseHans Nilsson
Added encode/decode for ecdsa public keys in openssh and rfc4716 format. This is for the ssh public key algorithm ecdsa-sha2-*.
2015-06-18Change license text to APLv2Bruce Yinhe
2015-04-20public_key: Remove legacy switch compact_bit_stringIngela Anderton Andin
* E.I bitstrings will not be decode as {Unused, Binary}, they are now Erlang bitstrings. * Also the compact_bit_string implies the legacy_erlang_types switch - So removing the switch will also make OCTET STRING values be represented as binaries. - Undecoded open type will now be wrapped in a asn1_OPENTYPE tuple. We need to handle this in pubkey_pbe.erl, maybe this can be eliminated later by updating/refreshing ASN1-specs. This will change some values in records returned by the public_key API making this change a potentiall incompatibility.
2015-03-09Merge branch 'maint'Ingela Anderton Andin
2015-03-09public_key: Improve CRL handling supportIngela Anderton Andin
2014-12-15Start using os:getenv/2 funPeter Lemenkov
See #535 Signed-off-by: Peter Lemenkov <[email protected]>
2014-08-25public_key: Add encodeing functionality for PBES1 and PBES2Ingela Anderton Andin
2014-02-24Add test suites performing app and appup file checksTobias Schlager
Add the mentioned test suites for *all* library and touched non-library applications.
2013-11-08public_key_SUITE: Rename id-at-countryName to id-emailAddressAndrew Bennett
2013-11-07public_key: Workaround for incorrectly encoded utf8 emailAddressAndrew Bennett
Author: Daniel Barney <[email protected]> Date: Thu Oct 25 14:33:11 2012 -0600 Most common browsers are lax in thier handling of how the emailAddress field is encoded. RFC 3280 section 4.1.2.6 defines the encoding as IA5String, however browsers will also handle certificates with the emailAddress field encoded as UTF8String. This fix allows the emailAddress to be decoded as both an IA5String and an UTF8String. Reviewed by: Andrew Bennett <[email protected]>
2013-09-02Merge branch 'dotsimon/pubkey_aes_cbc/OTP-11281' into maintFredrik Gustafsson
* dotsimon/pubkey_aes_cbc/OTP-11281: Allow public_key:pem_entry_decode/2) to handle AES-128-CBC ciphered keys
2013-08-29Allow public_key:pem_entry_decode/2) to handle AES-128-CBC ciphered keysSimon Cornish
Private keys generated by modern versions of ssh-keygen are ciphered with AES-128-CBC instead of DES-EDE3-CBC. Since DES-EDE3-CBC ciphered keys are handled, and the underlying support for AES-128-CBC is already present, it seems a bug of omission that AES-128-CBC ciphered keys are not.
2013-08-29public_key: Add support for "Simple Certificate Enrollment Protocol" to PKCS-7Ingela Anderton Andin
2013-06-24public_key: Make test cases independent of failure of other test casesIngela Anderton Andin
to clean up.
2013-06-07public_key & ssl: Add ASN-1 dependencyIngela Anderton Andin
As the ASN-1 application relies on a nif in R16 for decodeing (that was not the case in R15), public_key currently has a runtime dependency on ASN-1. Hopefully we will be able to remove this dependency again in the future.