aboutsummaryrefslogtreecommitdiffstats
path: root/lib
AgeCommit message (Collapse)Author
2013-05-16Merge branch 'maint'Fredrik Gustafsson
2013-05-16Merge branch 'fredrik/close_socket_ei' into maintFredrik Gustafsson
* fredrik/close_socket_ei: erl_interface: check if file descriptor is valid before closing
2013-05-16Merge branch 'maint'Fredrik Gustafsson
2013-05-16Merge branch 'sla/reltool_copy_file_not_owner_fix/OTP-11099' into maintFredrik Gustafsson
* sla/reltool_copy_file_not_owner_fix/OTP-11099: Fix possibly "not owner" error while file copy with reltool.
2013-05-16Merge branch 'maint'Dan Gudmundsson
2013-05-15Merge branch 'dgud/mnesia/schema_info_in_table/OTP-11030' into maintDan Gudmundsson
* dgud/mnesia/schema_info_in_table/OTP-11030: mnesia: Fixed bad data in table
2013-05-15[observer] Update crahshdump_viewer_SUITE for R17Siri Hansen
2013-05-08erl_interface: check if file descriptor is valid before closingFredrik Gustafsson
2013-05-08Merge remote-tracking branch 'upstream/maint'Ingela Anderton Andin
Conflicts: lib/crypto/doc/src/crypto_app.xml
2013-05-08ssl: Fix dialyzer specIngela Anderton Andin
2013-05-08crypto: Remove debug printoutsSverker Eriksson
2013-05-08ssl: Only send ECC-hello extension if ECC-cipher suites are advertisedIngela Anderton Andin
2013-05-08ssl & public_key: Use standard nameIngela Anderton Andin
2013-05-08ssl & crypto: Generalize the remaining crypto APIIngela Anderton Andin
2013-05-08public_key: Add new API functions to the documentationIngela Anderton Andin
2013-05-08ssl & public_key: Use new crypto API functionsIngela Anderton Andin
2013-05-08crypto: New API for ciphersIngela Anderton Andin
2013-05-08crypto: Deprecate functions, update doc and specsIngela Anderton Andin
2013-05-08ssl: Fix Curve selectionIngela Anderton Andin
2013-05-08ssl, crypto: Eliminate remaining mpint and EC resource key from APIIngela Anderton Andin
2013-05-08ssl, public_key, crypto: General generate_key and compute_key functionsIngela Anderton Andin
2013-05-08crypto: Add generic functions generate_key and compute_keySverker Eriksson
and remove corresponding specific functions for srp and ecdh but leave dh_ functions for backward compatibility.
2013-05-08crypto: Change ecdh_compute_key to have 3 argumentsSverker Eriksson
2013-05-08ssl: Improve extention handlingIngela Anderton Andin
2013-05-08ssl: test case fixIngela Anderton Andin
2013-05-08ssl & public_key: API refinementIngela Anderton Andin
Change API so public_key:generate_key/compute_key are only called with "public_key arguments" otherwhise crypto functions can be called explicitly.
2013-05-08public_key: use new cryptoIngela Anderton Andin
2013-05-08crypto: Fix ec_key resource to be upgradeableIngela Anderton Andin
2013-05-08crypto: Combine ec_key_new into ecdh_generate_keySverker Eriksson
and remove curve from the returned tuple.
2013-05-08crypto, public_key: Switch places of ecdh_compute_key argumentsSverker Eriksson
2013-05-08ssl: Remove dependency on internal public_key functionIngela Anderton Andin
Avoid unneccessary conversion as the input format is an oid (according to ASN1 spec) we do not need to handle it as an atom in ssl.
2013-05-08crypto, public_key & ssl: Change API to hide resource format for EC KEYSverker Eriksson
2013-05-08ssl: Filter out ECC cipher suites when openssl is buggyIngela Anderton Andin
Even in "normal" (not explicitly ECC tests) cases we need to filter out ECC ciper suites as they are preferd.
2013-05-08ssl & public_key: Improved handling ECDH keysIngela Anderton Andin
2013-05-08ssl & public_key: New public_key API for DH/ECDH/SRP keysIngela Anderton Andin
2013-05-08ssl: Make better use of the crypto APIIngela Anderton Andin
Use the functions in crypto that we want to keep in the API.
2013-05-08public_key: Eliminate mpints in rsa_public/private_encrypt/decryptIngela Anderton Andin
2013-05-08crypto: Allow integer keys for rsa_private/public_en/decryptSverker Eriksson
as well as mpint's for backward compatibility.
2013-05-08public_key: Use new crypto API functions sign and verifyIngela Anderton Andin
2013-05-08crypto: Introduce generic sign() and verify() functionsSverker Eriksson
for rsa, dss, and new ecdsa. No mpint's accepted.
2013-05-08crypto: Replaced all mpint's with normal binariesSverker Eriksson
2013-05-08ssl: ct:print -> ct:log and assert port_commandIngela Anderton Andin
2013-05-08ssl: Skip ECC cipher tests on versions of openssl pre 0.9.9Ingela Anderton Andin
EEC is not fully supported before 0.9.9. Also skip tests on opensslversions with known bugs in ECC support
2013-05-08SSL: add Elliptic Curve ciphers unit testsAndreas Schultz
2013-05-08SSL: add Elliptic Curve support for ssl appAndreas Schultz
2013-05-08SSL: filter TLS cipher suites for supported algorithmsAndreas Schultz
2013-05-08PUBLIC_KEY: add support for Elliptic Curves to public_key appAndreas Schultz
2013-05-08CRYPTO: add support for Elliptic Curves to crypto appAndreas Schultz
Conflicts: lib/crypto/src/crypto.erl
2013-05-06Merge branch 'maint'Fredrik Gustafsson
2013-05-06Merge branch 'nox/fix-warnings/OTP-11086' into maintFredrik Gustafsson
* nox/fix-warnings/OTP-11086: Fix some sign warnings found with Clang Fix a shift/reduce conflicts warning in icparse Fix two deprecation warnings in com.ericsson.otp.ic.Environment Define matherr only on platforms where it is used Properly declare _sigaction on Darwin Properly mark Uint literals as unsigned in big.c Do not use -mdynamic-no-pic on Darwin