aboutsummaryrefslogtreecommitdiffstats
path: root/lib/ssl
AgeCommit message (Expand)Author
2019-07-09Prepare releaseErlang/OTP
2019-07-09Merge branch 'ingela/ssl/alert-error-enhancment/OTP-15943' into maint-22Erlang/OTP
2019-07-02Prepare releaseErlang/OTP
2019-07-02Merge branch 'peterdmv/ssl/fix-cert-error-handling/OTP-15900' into maint-22Erlang/OTP
2019-07-02Merge branch 'peterdmv/ssl/fix-sign-algs-cert/OTP-15913' into maint-22Erlang/OTP
2019-07-02Merge branch 'ingela/ssl/TLS-hibernate-bug/OTP-15910' into maint-22Erlang/OTP
2019-07-01ssl: Enhance error handlingIngela Anderton Andin
2019-06-19ssl: Fix handling of certificate decoding problemsPéter Dimitrov
2019-06-19ssl: Backport fix for signature_algorithms_certPéter Dimitrov
2019-06-18ssl: Fix hibernation bugIngela Anderton Andin
2019-06-17Prepare releaseErlang/OTP
2019-06-17Merge branch 'peterdmv/ssl/fix-handshake-hello/ERL-975/OTP-15888' into maint-22Erlang/OTP
2019-06-17Merge branch 'peterdmv/ssl/tls12-java11-interop/ERL-973/OTP-15887' into maint-22Erlang/OTP
2019-06-17Merge branch 'ingela/ssl/handshake-handling/ERL-968/OTP-15879' into maint-22Erlang/OTP
2019-06-17ssl: Fix negative tests in ssl_basic_SUITEPéter Dimitrov
2019-06-17ssl: Fix run_client_error/1 in ssl_test_libPéter Dimitrov
2019-06-17ssl: Fix ssl_handshake:extension_value/1Péter Dimitrov
2019-06-14ssl: Add interop testPéter Dimitrov
2019-06-14ssl: Improve handling of signature algorithmsPéter Dimitrov
2019-06-13ssl: Correct handshake handlingIngela Anderton Andin
2019-06-12Prepare releaseErlang/OTP
2019-06-12Merge branch 'peterdmv/ssl/dtls-test-fix' into maint-22Erlang/OTP
2019-06-12Merge branch 'ingela/ssl/dtls-multiplxor/ERL-962/OTP-15864' into maint-22Erlang/OTP
2019-06-12Merge branch 'ingela/ssl/ret-ext/ERL-951/OTP-15862' into maint-22Erlang/OTP
2019-06-12ssl: Fix ssl_packet_SUITEPéter Dimitrov
2019-06-07ssl: Add missing gen_server return value in DTLS packet demux processIngela Anderton Andin
2019-06-05ssl: Fix broken return valueIngela Anderton Andin
2019-06-04ssl: Returned "alert error string" should be same as logged alert stringIngela Anderton Andin
2019-05-15Prepare releaseErlang/OTP
2019-05-15ssl: Refactor of OTP 22 code due to patch OTP-15823Ingela Anderton Andin
2019-05-15ssl: Avoid dialyzer warningIngela Anderton Andin
2019-05-15ssl: Add test cases for issue reported in ERL-938Ingela Anderton Andin
2019-05-15ssl: Internal active n must back off when user does not read dataIngela Anderton Andin
2019-05-15ssl: Remove legacy calls to next_recordIngela Anderton Andin
2019-05-10Prepare releaseErlang/OTP
2019-05-09Merge branch 'ingela/ssl/revert-ctrl-flow'Ingela Anderton Andin
2019-05-08Merge branch 'raimo/inet_crypto_dist'Raimo Niskanen
2019-05-08Rekey also the shared secretRaimo Niskanen
2019-05-08Merge branch 'maint'Rickard Green
2019-05-07Revert "ssl: Add check when to toggle internal active N"Ingela Anderton Andin
2019-05-07Merge branch 'ingela/ssl/openssl-test-cuddle'Ingela Anderton Andin
2019-05-07ssl: Fix dialyzer specIngela Anderton Andin
2019-05-07Merge branch 'ingela/ssl/cipher-suite-conversion/ERL-924/OTP-15483'Ingela Anderton Andin
2019-05-07ssl: Add cipher suite convertion functionsIngela Anderton Andin
2019-05-06Prepare releaseErlang/OTP
2019-05-06Merge branch 'ingela/ssl/backported-ssl-enhancments/ERL-929/ERL-893/PR-2215/O...Erlang/OTP
2019-05-06Merge branch 'maint'Ingela Anderton Andin
2019-05-06Merge branch 'ingela/ssl/flow-ctrl/ERL-934/OTP-15802' into maintIngela Anderton Andin
2019-05-06ssl: Add check when to toggle internal active NIngela Anderton Andin
2019-05-06ssl: Add necessary compliance checkIngela Anderton Andin