aboutsummaryrefslogtreecommitdiffstats
path: root/lib/public_key
AgeCommit message (Collapse)Author
2013-10-10Merge branch 'maint'Fredrik Gustafsson
2013-10-10fix a little typo in public_key documentationTomas Morstein
In the example of `public_key:pem_entry_encode/2`, the result should match to `PemEntry` rather than to `PemBin` since `PemEntry` is expected as an input argument of `public_key:pem_encode/1` called just on the next line of the example.
2013-09-17Merge tag 'OTP_R16B02'Magnus Lidén
The R16B02 release Conflicts: lib/sasl/vsn.mk
2013-09-16Prepare releaseOTP_R16B02Erlang/OTP
2013-09-02Merge branch 'maint'Fredrik Gustafsson
2013-09-02Merge branch 'dotsimon/pubkey_aes_cbc/OTP-11281' into maintFredrik Gustafsson
* dotsimon/pubkey_aes_cbc/OTP-11281: Allow public_key:pem_entry_decode/2) to handle AES-128-CBC ciphered keys
2013-09-02Merge remote-tracking branch 'upstream/maint'Ingela Anderton Andin
2013-08-29Allow public_key:pem_entry_decode/2) to handle AES-128-CBC ciphered keysSimon Cornish
Private keys generated by modern versions of ssh-keygen are ciphered with AES-128-CBC instead of DES-EDE3-CBC. Since DES-EDE3-CBC ciphered keys are handled, and the underlying support for AES-128-CBC is already present, it seems a bug of omission that AES-128-CBC ciphered keys are not.
2013-08-29public_key: Add support for "Simple Certificate Enrollment Protocol" to PKCS-7Ingela Anderton Andin
2013-06-24Merge remote-tracking branch 'upstream/maint'Ingela Anderton Andin
2013-06-24public_key: Make test cases independent of failure of other test casesIngela Anderton Andin
to clean up.
2013-06-18Merge tag 'OTP_R16B01'Björn-Egil Dahlberg
The R16B01 release Conflicts: lib/sasl/vsn.mk
2013-06-17Prepare releaseOTP_R16B01Erlang/OTP
2013-06-12Update copyright yearsBjörn-Egil Dahlberg
2013-06-10Merge remote-tracking branch 'upstream/maint'Ingela Anderton Andin
2013-06-10Merge branch 'ia/public_key/crypto/prepare-for-release' into maintIngela Anderton Andin
* ia/public_key/crypto/prepare-for-release: public_key & ssl: Add ASN-1 dependency crypto & public_key: prepare for release
2013-06-10Merge remote-tracking branch 'upstream/maint'Ingela Anderton Andin
2013-06-10Merge branch 'ia/crypto/doc' into maintIngela Anderton Andin
* ia/crypto/doc: crypto & public_key: Clearify documentation.
2013-06-07crypto & public_key: Clearify documentation.Ingela Anderton Andin
2013-06-07public_key & ssl: Add ASN-1 dependencyIngela Anderton Andin
As the ASN-1 application relies on a nif in R16 for decodeing (that was not the case in R15), public_key currently has a runtime dependency on ASN-1. Hopefully we will be able to remove this dependency again in the future.
2013-06-07ssl: Correct rebase mistakesIngela Anderton Andin
2013-06-05crypto & public_key: prepare for releaseIngela Anderton Andin
2013-05-28Merge remote-tracking branch 'upstream/maint'Ingela Anderton Andin
Conflicts: bootstrap/lib/stdlib/ebin/beam_lib.beam lib/public_key/test/erl_make_certs.erl
2013-05-24crypto, public_key & ssl: Make more functions accept integer keysSverker Eriksson
2013-05-20crypto,public_key,ssl: Change return value of crypto:generate_key(ecdh,..)Sverker Eriksson
to conform with the return value of the other types.
2013-05-20ssl, public_key, crypto: crypto:algorithms/0 -> crypto:supports/0Ingela Anderton Andin
2013-05-20ssl, public_key & inets: Remove use of deprecated crypto functions fromIngela Anderton Andin
test code
2013-05-20public_key: Remove use of deprecated crypto functionsIngela Anderton Andin
2013-05-08Merge remote-tracking branch 'upstream/maint'Ingela Anderton Andin
Conflicts: lib/crypto/doc/src/crypto_app.xml
2013-05-08ssl & public_key: Use standard nameIngela Anderton Andin
2013-05-08public_key: Add new API functions to the documentationIngela Anderton Andin
2013-05-08ssl & public_key: Use new crypto API functionsIngela Anderton Andin
2013-05-08crypto: Deprecate functions, update doc and specsIngela Anderton Andin
2013-05-08ssl, crypto: Eliminate remaining mpint and EC resource key from APIIngela Anderton Andin
2013-05-08ssl, public_key, crypto: General generate_key and compute_key functionsIngela Anderton Andin
2013-05-08ssl & public_key: API refinementIngela Anderton Andin
Change API so public_key:generate_key/compute_key are only called with "public_key arguments" otherwhise crypto functions can be called explicitly.
2013-05-08public_key: use new cryptoIngela Anderton Andin
2013-05-08crypto, public_key: Switch places of ecdh_compute_key argumentsSverker Eriksson
2013-05-08crypto, public_key & ssl: Change API to hide resource format for EC KEYSverker Eriksson
2013-05-08ssl & public_key: Improved handling ECDH keysIngela Anderton Andin
2013-05-08ssl & public_key: New public_key API for DH/ECDH/SRP keysIngela Anderton Andin
2013-05-08public_key: Eliminate mpints in rsa_public/private_encrypt/decryptIngela Anderton Andin
2013-05-08public_key: Use new crypto API functions sign and verifyIngela Anderton Andin
2013-05-08PUBLIC_KEY: add support for Elliptic Curves to public_key appAndreas Schultz
2013-04-19Convert XML files to UTF-8Hans Bolinder
2013-04-19Convert XML files to UTF-8, where neededHans Bolinder
2013-04-17Encode Erlang source files with non-ascii characters in UTF-8Björn Gustavsson
To ensure that 'master' compiles when we merge 'maint' to it, regardless of which encoding is default in 'master', all source files with non-ascii characters *must* have the encoding specified.
2013-03-13public_key & ssl: Add support for ISO oids 1.3.14.3.2.29 and 1.3.14.3.2.27Ingela Anderton Andin
Some certificates may use these OIDs instead of the ones defined by PKIX/PKCS standard. Refactor code so that all handling of the "duplicate" oids is done by public_key. Update algorithm information in documentation.
2013-02-22Update copyright yearsBjörn-Egil Dahlberg
2013-01-29Prepare releaseOTP_R16A_RELEASE_CANDIDATEErlang/OTP