aboutsummaryrefslogtreecommitdiffstats
path: root/lib/ssl/src/tls_connection.erl
AgeCommit message (Expand)Author
2018-12-20ssl: Fix renegotiation with new TLS senderIngela Anderton Andin
2018-12-20ssl: Remove no longer needed functionsIngela Anderton Andin
2018-12-20ssl: Fix downgradeIngela Anderton Andin
2018-12-20ssl: Remove checks and conversions not neededIngela Anderton Andin
2018-12-20ssl: Remove unnecessary internal eventIngela Anderton Andin
2018-12-20ssl: Clean codeIngela Anderton Andin
2018-12-20ssl: Add static_env recordIngela Anderton Andin
2018-12-04Merge branch 'raimo/ssl/tls_dist-optimization' into maintRaimo Niskanen
2018-12-03ssl: Fix error handling in function passive_receiveIngela Anderton Andin
2018-12-03ssl: Internaly use {active, N}Ingela Anderton Andin
2018-11-30Handle dead sender at terminateRaimo Niskanen
2018-11-30Handle tls_sender exit properlyRaimo Niskanen
2018-11-02Merge branch 'ingela/ssl/deliver-all-data-at-close/ERL-731/OTP-15412' into maintIngela Anderton Andin
2018-11-02ssl: Extend check for undelivered data at closingIngela Anderton Andin
2018-10-08ssl: ERL-738 - Correct alert handling with new TLS sender processIngela Anderton Andin
2018-09-20ssl: Move link to correct processIngela Anderton Andin
2018-08-27ssl: Improve close handlingIngela Anderton Andin
2018-08-27ssl: Adopt distribution over TLS to use new sender processIngela Anderton Andin
2018-08-27ssl: Add new sender process for TLS state machineIngela Anderton Andin
2018-07-09ssl: Improve error handlingIngela Anderton Andin
2018-06-18Update copyright yearHenrik Nord
2018-04-24ssl: Add new API functionsIngela Anderton Andin
2018-04-24ssl: Prepare to replace ssl:ssl_accept with ssl:handshakeIngela Anderton Andin
2018-03-09ssl: Remove interoperability option v2_hello_compatibleIngela Anderton Andin
2018-01-24Merge branch 'maint'Ingela Anderton Andin
2018-01-23ssl: Add record version sanity checkIngela Anderton Andin
2018-01-04Merge branch 'maint'Ingela Anderton Andin
2018-01-04ssl: Prevent error handling race conditionIngela Anderton Andin
2017-12-04Merge branch 'raimo/ssl-dist-bench/OTP-14657'Raimo Niskanen
2017-12-04Polish SSL distributionRaimo Niskanen
2017-11-29Merge branch 'maint'Ingela Anderton Andin
2017-11-29Merge branch 'ingela/ssl/ERL-521/OTP-14794' into maintIngela Anderton Andin
2017-11-29Merge branch 'maint'Ingela Anderton Andin
2017-11-28ssl: Make sure all possible data is deliveredIngela Anderton Andin
2017-11-24ssl: Add gracefullness to dtls codeIngela Anderton Andin
2017-11-24ssl: Remove old softupgrade codeIngela Anderton Andin
2017-11-24ssl: Use genstamtem properlyIngela Anderton Andin
2017-11-23Merge branch 'maint'Ingela Anderton Andin
2017-11-23Merge branch 'maint-20' into maintIngela Anderton Andin
2017-11-22Merge branch 'ingela/maint-20/ssl/extend-hostname-check/OTP-14632/OTP-14655/O...Erlang/OTP
2017-11-16Merge branch 'maint'Ingela Anderton Andin
2017-11-16ssl: Align code of main modules implementing the gen_statem behaviourIngela Anderton Andin
2017-11-09 ssl: Use ?FUNCTION_NAMEIngela Anderton Andin
2017-11-09ssl: Countermeasurements for Bleichenbacher attackIngela Anderton Andin
2017-10-16Merge branch 'maint'Ingela Anderton Andin
2017-10-16 ssl: Use ?FUNCTION_NAMEIngela Anderton Andin
2017-10-02Merge branch 'maint'Ingela Anderton Andin
2017-09-30dtls: Compleate DTLS renegotiate implementationIngela Anderton Andin
2017-09-27Pass all info's to the ssl_connection state functionRaimo Niskanen
2017-09-26Remove ssl_tls_dist_ctrl processRaimo Niskanen