aboutsummaryrefslogtreecommitdiffstats
path: root/lib/ssl
AgeCommit message (Collapse)Author
2019-06-18Merge branch 'maint-22' into maintJohn Högberg
* maint-22: Updated OTP version Prepare release # Conflicts: # make/otp_version_tickets
2019-06-18Merge branch 'maint-21' into maintJohn Högberg
* maint-21: Updated OTP version Prepare release # Conflicts: # OTP_VERSION # erts/doc/src/notes.xml # erts/vsn.mk # lib/common_test/doc/src/notes.xml # lib/common_test/vsn.mk # lib/kernel/doc/src/notes.xml # lib/kernel/vsn.mk # lib/public_key/doc/src/notes.xml # lib/public_key/vsn.mk # lib/ssl/doc/src/notes.xml # lib/ssl/vsn.mk # lib/stdlib/doc/src/notes.xml # lib/stdlib/vsn.mk # make/otp_version_tickets # otp_versions.table
2019-06-17Prepare releaseErlang/OTP
2019-06-17Merge branch 'peterdmv/ssl/fix-handshake-hello/ERL-975/OTP-15888' into maint-22Erlang/OTP
* peterdmv/ssl/fix-handshake-hello/ERL-975/OTP-15888: ssl: Fix negative tests in ssl_basic_SUITE ssl: Fix run_client_error/1 in ssl_test_lib ssl: Fix ssl_handshake:extension_value/1
2019-06-17Merge branch 'peterdmv/ssl/tls12-java11-interop/ERL-973/OTP-15887' into maint-22Erlang/OTP
* peterdmv/ssl/tls12-java11-interop/ERL-973/OTP-15887: ssl: Add interop test ssl: Improve handling of signature algorithms
2019-06-17Merge branch 'ingela/ssl/handshake-handling/ERL-968/OTP-15879' into maint-22Erlang/OTP
* ingela/ssl/handshake-handling/ERL-968/OTP-15879: ssl: Correct handshake handling
2019-06-17Prepare releaseErlang/OTP
2019-06-17Merge branch 'ingela/ssl/handshake-handling/ERL-968/OTP-15879' into maint-21Erlang/OTP
* ingela/ssl/handshake-handling/ERL-968/OTP-15879: ssl: Correct handshake handling
2019-06-17Merge branch 'peterdmv/ssl/fix-handshake-hello/ERL-975/OTP-15888' into maintPéter Dimitrov
* peterdmv/ssl/fix-handshake-hello/ERL-975/OTP-15888: ssl: Fix negative tests in ssl_basic_SUITE ssl: Fix run_client_error/1 in ssl_test_lib ssl: Fix ssl_handshake:extension_value/1
2019-06-17ssl: Fix negative tests in ssl_basic_SUITEPéter Dimitrov
2019-06-17ssl: Fix run_client_error/1 in ssl_test_libPéter Dimitrov
Fix run_client_error/1 to properly propagate errors from the test client.
2019-06-17ssl: Fix ssl_handshake:extension_value/1Péter Dimitrov
Handle new TLS 1.2/1.3 extensions.
2019-06-17Merge branch 'peterdmv/ssl/tls12-java11-interop/ERL-973/OTP-15887' into maintPéter Dimitrov
* peterdmv/ssl/tls12-java11-interop/ERL-973/OTP-15887: ssl: Add interop test ssl: Improve handling of signature algorithms
2019-06-14ssl: Add interop testPéter Dimitrov
Add interoperability test for TLS 1.2 server and TLS 1.3 client.
2019-06-14ssl: Improve handling of signature algorithmsPéter Dimitrov
TLS 1.2 ClientHello caused handshake failure in the TLS 1.2 server if the signature_algorithms_cert extension contained legacy algorithms. Update TLS 1.2 server to properly handle legacy signature algorithms in the signature_algorithms_cert extension. Update TLS 1.3 client so that it can send legacy algorithms in its signature_algorithms_cert extension.
2019-06-13Merge branch 'ingela/ssl/handshake-handling/ERL-968/OTP-15879' into maintIngela Anderton Andin
* ingela/ssl/handshake-handling/ERL-968/OTP-15879: ssl: Correct handshake handling
2019-06-13ssl: Correct handshake handlingIngela Anderton Andin
Solves ERL-968, a refactoring bug could cause part of a server key exchange message to be appended, to an incorrectly duplicated, certificate handshake message. In the end causing an ASN1 decoding error. That in turn did not end up the correct error handling branch.
2019-06-13Merge branch 'peterdmv/ssl/fix-testcases' into maintPéter Dimitrov
* peterdmv/ssl/fix-testcases: ssl: Fix run_client_error/1 in ssl_test_lib
2019-06-13ssl: Test ECDSA certificates in TLS 1.3Péter Dimitrov
2019-06-13ssl: Handle ECDSA signatures in TLS 1.3Péter Dimitrov
2019-06-13Merge branch 'maint-22' into maintJohn Högberg
* maint-22: Updated OTP version Prepare release # Conflicts: # make/otp_version_tickets
2019-06-12ssl: Fix run_client_error/1 in ssl_test_libPéter Dimitrov
Fix run_client_error/1 to properly propagate errors from the test client.
2019-06-12Merge branch 'peterdmv/ssl/dtls-test-fix' into maintPéter Dimitrov
* peterdmv/ssl/dtls-test-fix: ssl: Fix ssl_packet_SUITE
2019-06-12Prepare releaseErlang/OTP
2019-06-12Merge branch 'peterdmv/ssl/dtls-test-fix' into maint-22Erlang/OTP
* peterdmv/ssl/dtls-test-fix: ssl: Fix ssl_packet_SUITE
2019-06-12Merge branch 'ingela/ssl/dtls-multiplxor/ERL-962/OTP-15864' into maint-22Erlang/OTP
* ingela/ssl/dtls-multiplxor/ERL-962/OTP-15864: ssl: Add missing gen_server return value in DTLS packet demux process
2019-06-12Merge branch 'ingela/ssl/ret-ext/ERL-951/OTP-15862' into maint-22Erlang/OTP
* ingela/ssl/ret-ext/ERL-951/OTP-15862: ssl: Fix broken return value
2019-06-12ssl: Fix ssl_packet_SUITEPéter Dimitrov
Unset internal_active_n when cleaning FT environment.
2019-06-11Merge pull request #2277 from mattludwigs/fix-ssl-passive-flag-defaultIngela Andin
Fix SSL cb_info missing underscore in default OTP-15887
2019-06-11Merge pull request #2276 from peterdmv/ssl/tls13-alpnPéter Dimitrov
Implement ALPN in TLS 1.3
2019-06-10Merge branch 'ingela/ssl/dtls-multiplxor/ERL-962/OTP-15864' into maintIngela Anderton Andin
* ingela/ssl/dtls-multiplxor/ERL-962/OTP-15864: ssl: Add missing gen_server return value in DTLS packet demux process
2019-06-07Fix SSL cb_info missing underscore in defaultMatt Ludwigs
2019-06-07ssl: Add missing gen_server return value in DTLS packet demux processIngela Anderton Andin
2019-06-07ssl: Update standards compliancePéter Dimitrov
2019-06-07ssl: Fix alert handling (TLS 1.3)Péter Dimitrov
Server and client use different secrets when sending certificate related alerts. This is due to a change to the TLS protocol where clients send their 'certificate' message after they have received the server's 'finished' message.
2019-06-07ssl: Add tests for ALPN in TLS 1.3Péter Dimitrov
2019-06-07ssl: Implement ALPN in TLS 1.3Péter Dimitrov
2019-06-07ssl: Add TLS 1.3 test group to ssl_certificate_verify_SUITEPéter Dimitrov
2019-06-07ssl: Fix negative tests in ssl_basic_SUITEPéter Dimitrov
2019-06-05ssl: Fix broken return valueIngela Anderton Andin
2019-06-04ssl: Returned "alert error string" should be same as logged alert stringIngela Anderton Andin
2019-06-04Merge branch 'ingela/ssl/PR-2235/OTP-15851' into maintIngela Anderton Andin
* ingela/ssl/PR-2235/OTP-15851: Export sign_scheme/0 types
2019-06-04Merge pull request #2268 from IngelaAndin/ingela/ssl/DTLS-version-check/ERL-920Ingela Andin
ssl: Change check of DTLS record version OTP-15807 Merged as it is an confirmed improvement, however more work needs to be done on DTLS test framework.
2019-06-04Merge pull request #2269 from IngelaAndin/ingela/ssl/ret-ext/ERL-951Ingela Andin
ssl: Fix broken return value OTP-15862
2019-06-04Merge branch 'maint-21' into maintIngela Anderton Andin
* maint-21: Updated OTP version Prepare release # Conflicts: # OTP_VERSION # erts/doc/src/notes.xml # erts/vsn.mk # lib/kernel/doc/src/notes.xml # lib/kernel/src/kernel.appup.src # lib/kernel/vsn.mk # lib/ssl/doc/src/notes.xml # lib/ssl/vsn.mk # lib/stdlib/doc/src/notes.xml # lib/stdlib/src/stdlib.appup.src # lib/stdlib/vsn.mk # make/otp_version_tickets # otp_versions.table
2019-06-03Prepare releaseErlang/OTP
2019-05-31ssl: Fix broken return valueIngela Anderton Andin
2019-05-29ssl: Change check of DTLS record versionIngela Anderton Andin
Retransmissions mechanism for upd makes it possible for handshakes and possible alerts to have another record version then the negotiated one in the states certify and abbreviated without beeing invalid messages.
2019-05-28Export sign_scheme/0 typesjuhlig
The types named_curve/0 and sign_scheme/0 consist of many options and may also change with time. Since they are not exported, users must either repeat and maintain their specs, or use a general type like any() if they want to refer to them.
2019-05-28Merge branch 'ingela/ssl/alert-strings/OTP-15844' into maintIngela Anderton Andin