aboutsummaryrefslogtreecommitdiffstats
path: root/lib/public_key/test
AgeCommit message (Collapse)Author
2014-12-15Start using os:getenv/2 funPeter Lemenkov
See #535 Signed-off-by: Peter Lemenkov <[email protected]>
2014-08-25public_key: Add encodeing functionality for PBES1 and PBES2Ingela Anderton Andin
2014-02-24Add test suites performing app and appup file checksTobias Schlager
Add the mentioned test suites for *all* library and touched non-library applications.
2013-11-08public_key_SUITE: Rename id-at-countryName to id-emailAddressAndrew Bennett
2013-11-07public_key: Workaround for incorrectly encoded utf8 emailAddressAndrew Bennett
Author: Daniel Barney <[email protected]> Date: Thu Oct 25 14:33:11 2012 -0600 Most common browsers are lax in thier handling of how the emailAddress field is encoded. RFC 3280 section 4.1.2.6 defines the encoding as IA5String, however browsers will also handle certificates with the emailAddress field encoded as UTF8String. This fix allows the emailAddress to be decoded as both an IA5String and an UTF8String. Reviewed by: Andrew Bennett <[email protected]>
2013-09-02Merge branch 'dotsimon/pubkey_aes_cbc/OTP-11281' into maintFredrik Gustafsson
* dotsimon/pubkey_aes_cbc/OTP-11281: Allow public_key:pem_entry_decode/2) to handle AES-128-CBC ciphered keys
2013-08-29Allow public_key:pem_entry_decode/2) to handle AES-128-CBC ciphered keysSimon Cornish
Private keys generated by modern versions of ssh-keygen are ciphered with AES-128-CBC instead of DES-EDE3-CBC. Since DES-EDE3-CBC ciphered keys are handled, and the underlying support for AES-128-CBC is already present, it seems a bug of omission that AES-128-CBC ciphered keys are not.
2013-08-29public_key: Add support for "Simple Certificate Enrollment Protocol" to PKCS-7Ingela Anderton Andin
2013-06-24public_key: Make test cases independent of failure of other test casesIngela Anderton Andin
to clean up.
2013-06-07public_key & ssl: Add ASN-1 dependencyIngela Anderton Andin
As the ASN-1 application relies on a nif in R16 for decodeing (that was not the case in R15), public_key currently has a runtime dependency on ASN-1. Hopefully we will be able to remove this dependency again in the future.
2013-05-24crypto, public_key & ssl: Make more functions accept integer keysSverker Eriksson
2013-05-20ssl, public_key, crypto: crypto:algorithms/0 -> crypto:supports/0Ingela Anderton Andin
2013-05-20ssl, public_key & inets: Remove use of deprecated crypto functions fromIngela Anderton Andin
test code
2013-05-20public_key: Remove use of deprecated crypto functionsIngela Anderton Andin
2013-05-08crypto: Deprecate functions, update doc and specsIngela Anderton Andin
2013-05-08PUBLIC_KEY: add support for Elliptic Curves to public_key appAndreas Schultz
2013-04-17Encode Erlang source files with non-ascii characters in UTF-8Björn Gustavsson
To ensure that 'master' compiles when we merge 'maint' to it, regardless of which encoding is default in 'master', all source files with non-ascii characters *must* have the encoding specified.
2013-03-13public_key & ssl: Add support for ISO oids 1.3.14.3.2.29 and 1.3.14.3.2.27Ingela Anderton Andin
Some certificates may use these OIDs instead of the ones defined by PKIX/PKCS standard. Refactor code so that all handling of the "duplicate" oids is done by public_key. Update algorithm information in documentation.
2013-01-11public_key: CTify test suitesIngela Anderton Andin
2013-01-11Support CRL verification in public_keyIngela Anderton Andin
2013-01-11All basic test cases passIngela Anderton Andin
2012-11-26Fix other applicationsBjörn Gustavsson
2012-11-16Merge remote branch 'upstream/maint'Ingela Anderton Andin
2012-11-16public_key: Add PKCS-10 documentation and PKCS-7 test caseIngela Anderton Andin
Note that PKCS-7 is an undocumented feature for now. Also added some minor enhancements to the documentation.
2012-11-15public_key: Simplified PKCS-7 and PKCS-10 specs.Ingela Anderton Andin
Used defenitions from PKIX1Explicit88 to avoid most of the overcomplicated InformationalFrameWork (and friends) ASN-1 specs. We want to keep the public_key API as small and simple as possible.
2012-11-15public_key: Added PKCS-10Fredrik Gustafsson
2012-09-05public_key: ssh_decode now handles comments, at the end of the line, ↵Ingela Anderton Andin
containing withespaces correctly
2012-08-31Update copyright yearsBjörn-Egil Dahlberg
2012-08-24ssl & public_key: Workaround that some certificates encode countryname as ↵Ingela Anderton Andin
utf8 and close down gracefully if other ASN-1 errors occur. The reason certificate_unknown that is used as ALERT for ASN-1 encoding failure is described as: Some other (unspecified) issue arose in processing the certificate, rendering it unacceptable.
2012-06-05Update to work with whitespace in exec pathLukas Larsson
OTP-10106 OTP-10107
2012-05-02Fix include issues in when building testsLukas Larsson
2011-12-09Converted pk12 test suite files to pem and adjusted our frameworkIngela Anderton Andin
to deal with changes to the pkits suite.
2011-12-07Add default value for "user" if os:getenv("USER") returns falseIngela Anderton Andin
2011-11-01Clean up of public_key code adding specs and documentationSverker Eriksson
2011-11-01Additions to crypto and public_key needed for full PKCS-8 supportIngela Anderton Andin
2011-11-01Add PKCS-8 support to public_keyIngela Anderton Andin
2011-09-21Revert "Support md2WithRSAEncryption certificates in public_key"Sverker Eriksson
This reverts commit c7e5f7576e213060cbb332be64a7c3798f6a2cc2.
2011-09-06Support md2WithRSAEncryption certificates in public_keyChristian von Roques
2011-04-20Created common test groups and temporary skipped pkits_SUITE as theIngela Anderton Andin
conformance tests suite certificates has expired. New conformance tests uses another format to save certificates so we need to implement PKCS-12 support. CRL tests are commented out as the CRL support is not included in the main development yet.
2011-03-30Merge branch 'hw/call-chmod-without-f' into devHenrik Nord
* hw/call-chmod-without-f: Call chmod without the "-f" flag Conflicts: erts/emulator/test/Makefile lib/asn1/test/Makefile lib/crypto/test/Makefile lib/debugger/test/Makefile lib/docbuilder/test/Makefile lib/edoc/test/Makefile lib/erl_interface/test/Makefile lib/inviso/test/Makefile lib/parsetools/test/Makefile lib/percept/test/Makefile lib/ssl/test/Makefile lib/syntax_tools/test/Makefile lib/test_server/test/Makefile lib/tools/test/Makefile OTP-9170
2011-03-24Implemented encode/decode support for ssh public key filesIngela Anderton Andin
2011-03-07Workaround for application:start(crypto) inconsistencyIngela Anderton Andin
2011-02-17Rename Suite Callback to Common Test HookLukas Larsson
2011-02-17Update and add cover spec files to work with common_testLukas Larsson
2011-02-17Update all test specsLukas Larsson
2011-02-17Fix formatting for public_keyLukas Larsson
2011-02-17Add ts_install_scb to suite/0Lukas Larsson
2011-02-17Update common_test tests to conform with common_test standardLukas Larsson
2011-02-17Update public_key tests to conform with common_test standardLukas Larsson
2011-02-17Update all fin_per_testcase to end_per_testcase.Lukas Larsson