aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2019-03-19crypto: Fix syntax error in ASSERTHans Nilsson
2019-03-19crypto: Implement crypto one-shotHans Nilsson
Also: Compatibility functions for aes_ctr in historic crypto libs
2019-03-19crypto: Remove condition of block sizeHans Nilsson
Unnecessary, because the underlying crypto libraries handles this case. Also: - Relax the condition of binary Key and IV -Fix bug for empty data on historic cryptolibs because tests fails for empty data on at least aes_cfb8 on OpenSSL 0.9.8h. It does not fail on OpenSSL 0.9.8zh.
2019-03-19Merge branch 'maint'Ingela Anderton Andin
Conflicts: lib/ssl/src/ssl.erl lib/ssl/src/tls_connection.erl
2019-03-19Merge branch 'ingela/ssl/transport-transparance/ERL-861/OTP-15679' into maintIngela Anderton Andin
* ingela/ssl/transport-transparance/ERL-861/OTP-15679: ssl: Fix transport transparancy
2019-03-19Merge branch 'ingela/ssl/recv-timeout-bug/ERL-884/ERL-883/OTP-14701' into maintIngela Anderton Andin
* ingela/ssl/recv-timeout-bug/ERL-884/ERL-883/OTP-14701: ssl: Cancel recv timer in all places
2019-03-19Merge branch 'john/compiler/fix-eq-type-infererence-in-validator/ERL-886'John Högberg
* john/compiler/fix-eq-type-infererence-in-validator/ERL-886: beam_validator: Infer types on both sides of '=:='
2019-03-19code_SUITE: Always disable tracing after 'upgrade' testJohn Högberg
Tracing would be left hanging if the test timed out, causing later tests to fail.
2019-03-18Updated OTP versionOTP-21.3.1Erlang/OTP
2019-03-18Prepare releaseErlang/OTP
2019-03-18Merge branch 'ingela/ssl/recv-timeout-bug/ERL-884/ERL-883/OTP-14701' into ↵Erlang/OTP
maint-21 * ingela/ssl/recv-timeout-bug/ERL-884/ERL-883/OTP-14701: ssl: Cancel recv timer in all places
2019-03-18Merge branch 'ingela/ssl/transport-transparance/ERL-861/OTP-15679' into maint-21Erlang/OTP
* ingela/ssl/transport-transparance/ERL-861/OTP-15679: ssl: Fix transport transparancy
2019-03-18Merge branch 'rickard/erl_call/ERL-881/OTP-15676' into maint-21Erlang/OTP
* rickard/erl_call/ERL-881/OTP-15676: Add smoke test for erl_call Add new api functions to ei_fake_prog Fix timeout value when waiting for emulator start Fix initialization of erl_call
2019-03-18Add smoke test for erl_callRickard Green
2019-03-18Add new api functions to ei_fake_progRickard Green
These functions were added in erl_interface-3.11
2019-03-18Fix timeout value when waiting for emulator startRickard Green
2019-03-18Merge pull request #2114 from se-apc/strip_fixJohn Högberg
Allow list of chunks to be given to strip*() OTP-15680
2019-03-18Merge branch 'ingela/ssl/public_key/verify_fun-doc-error/ERL-887'Ingela Anderton Andin
* ingela/ssl/public_key/verify_fun-doc-error/ERL-887: public_key: Correct documentation of verify_fun
2019-03-18public_key: Correct documentation of verify_funIngela Anderton Andin
2019-03-18lib/compiler/scripts/smoke: Force a local hexBjörn Gustavsson
The script would hang if no local hex had been installed previously.
2019-03-18Fix initialization of erl_callRickard Green
Previously erl_call relied on the implicit initialization made of the ei-lib if no explicit initialization had been done. This implicit initialization was utterly broken and was removed in erl_interface-3.11 (OTP 21.3) since it has been documented for a very long time that an explicit initialization is required.
2019-03-18code_SUITE: Fix on_load_trace_on_load testJohn Högberg
Modules like 'merl' and 'erl_prettypr' could be loaded during the actual test, causing them to be traced too.
2019-03-18Merge branch 'peterdmv/ssl/client-auth/OTP-15591'Péter Dimitrov
* peterdmv/ssl/client-auth/OTP-15591: ssl: Improve ssl logging ssl: Test handling of signature algorithms ssl: Handle unencrypted Alert (Illegal Parameter) ssl: Improve verification of received Certificate ssl: Fix Alert logging ssl: Fix get_handshake_context/2 ssl: Test HelloRetryRequest with client auth ssl: Verify signature algorithm in CV ssl: Verify CertificateVerify ssl: Test client authentication with certificate ssl: Validate client certificates (TLS 1.3) ssl: Test client authentication (empty cert) ssl: Implement state 'wait_cert' ssl: Add ssl logger support for CertificateRequest ssl: Fix ssl alerts Change-Id: Id4ba14d373f116038a7cb3ff9fc33faed23031c8
2019-03-18public_key: Add AES 256 encryption for old PEM encryption mechanismIngela Anderton Andin
2019-03-18Merge branch 'bmk/20190315/net_memleak'Micael Karlberg
2019-03-18Merge branch 'bmk/20190315/use_wrong_current_when_stopping'Micael Karlberg
2019-03-18Merge branch 'bmk/20190314/socket_invalid_activate_next_for_write'Micael Karlberg
2019-03-18Merge branch 'bmk/20190312/linked_test_procs'Micael Karlberg
2019-03-18Merge branch 'hans/crypto/fix_chacha20_bug/OTP-15678'Hans Nilsson
* hans/crypto/fix_chacha20_bug/OTP-15678: crypto: Disable chacha20 if OpenSSL 1.1.0-1.1.0c
2019-03-18Merge branch 'hans/crypto/fix_ret_bug_poly1305/OTP-15677'Hans Nilsson
* hans/crypto/fix_ret_bug_poly1305/OTP-15677: crypto: Fix bug in error return for crypto:poly1305/2
2019-03-18beam_validator: Infer types on both sides of '=:='John Högberg
2019-03-16ssl: Cancel recv timer in all placesIngela Anderton Andin
Would cause connection to crash although all data was delivered to ssl:recv
2019-03-15Merge branch 'sverker/ets-select-fixation-owner-change-bug/OTP-15672'Sverker Eriksson
* sverker/ets-select-fixation-owner-change-bug/OTP-15672: erts: Fix bug for yielding ets:replace
2019-03-15erts: Fix bug for yielding ets:replaceSverker Eriksson
Found by valgrind: Conditional jump or move depends on uninitialised value(s) Suspected: ets_select_replace_1:3034 [erl_db.c] Bug introduced by already merged parent commit 0d550c80d4f19cc432e7de056169695d436c02a0.
2019-03-15crypto: Disable chacha20 if OpenSSL 1.1.0-1.1.0cHans Nilsson
due to a bug. The cipher first appeared in 1.1.0
2019-03-15crypto: Fix bug in error return for crypto:poly1305/2Hans Nilsson
Returned the atom notsup instead of the exception notsup.
2019-03-15[net] Fixed memory leak in address info encodingMicael Karlberg
Fixed a memory leak in the function for address infos encoding.
2019-03-15erts: Fix some racy testsSverker Eriksson
Wait for resource-holding processes to garbage collect before exiting to know destructors have been called.
2019-03-15Merge branch 'sverker/ets-select-fixation-owner-change-bug/OTP-15672'Sverker Eriksson
* sverker/ets-select-fixation-owner-change-bug/OTP-15672: erts: Fix ets:select table fixation leak at owner change erts: Refactor common things into traverse_context_t stdlib: Clarify docs for ets:info(_, safe_fixed)
2019-03-15[socket] Fixing debug printoutMicael Karlberg
A debug printout in the socket_stop fucntion used the wrong requestor record for the pid, which may leasd to a confusing debug printout.
2019-03-14[socket] The activate-next always used read selectMicael Karlberg
The activate-next (reader|writer|acceptor) always *incorrectly* used the read select function. This has now been changed so that the functions are created via a macro with an argument specifying which select function to use.
2019-03-14Merge pull request #2181 from KronicDeth/patch-2Lukas Larsson
retranspissions -> retransmissions
2019-03-14retranspissions -> retransmissionsLuke Imhoff
2019-03-14ssl: Improve ssl loggingPéter Dimitrov
Remove function ssl:set_log_level/1. Its functionality is already implemented by logger:set_application_level/2. Set log level for ssl modules to debug at application start. Former implementation required an extra call to logger:set_application_level/2 (beside setting ssl option {log_level, debug}) to enable debug logging. Change-Id: Id21be7fd58915e11124cc136bb92d8a7526b8a74
2019-03-14ssl: Test handling of signature algorithmsPéter Dimitrov
Change-Id: I433924f9c590efa94423db5df52dd3f5d53d9d20
2019-03-14ssl: Handle unencrypted Alert (Illegal Parameter)Péter Dimitrov
Handle unencrypted 'Illegal Parameter' Alerts from openssl s_client when the server's connection states are already stepped into traffic encryption. Change-Id: I10951a9061e6f4b13d8ddb8ab99f8a812a483113
2019-03-14ssl: Improve verification of received CertificatePéter Dimitrov
Validate peer certificate against supported signature algorithms. Send 'Hanshake Failure' Alert if signature algorithm is not supported by the server. Change-Id: Iad428aad337f0f9764d23404c203f966664c4555
2019-03-14ssl: Fix Alert loggingPéter Dimitrov
Report the role of the peer when logging incoming Alerts. Change-Id: I7eec46bc36f9080f5087b6a38e7f14ac628fe286
2019-03-13Merge pull request #2177 from bjorng/bjorn/erts/tail-recursive-bifsBjörn Gustavsson
Optimize tail-recursive calls of BIFs OTP-15674
2019-03-13Merge branch 'bmk/20190308/socket_limitations'Micael Karlberg