Age | Commit message (Collapse) | Author |
|
|
|
* ingela/ssl/revert-ctrl-flow:
Revert "ssl: Add check when to toggle internal active N"
|
|
* raimo/inet_crypto_dist:
Rekey also the shared secret
Use shared secret to rekey
Cycle the keypair by time and count
Set socket buffer sizes to avoid handshake deadlock
Keep the keypair for the node's lifetime
Implement some kind of PEKE to get forward secrecy
Use incrementing IV
Use Erlang cookie as shared secret
|
|
|
|
* maint:
Fix bad merge from maint-21
Fix bad merge from maint-21
Updated OTP version
Prepare release
# Conflicts:
# OTP_VERSION
# make/otp_version_tickets_in_merge
|
|
This reverts commit 6e190b012dd5a304fc42a5f3bb58ff173a23eb66.
|
|
* ingela/ssl/openssl-test-cuddle:
ssl: Add necessary compliance check
|
|
|
|
* ingela/ssl/cipher-suite-conversion/ERL-924/OTP-15483:
ssl: Add cipher suite convertion functions
|
|
|
|
|
|
'ingela/ssl/backported-ssl-enhancments/ERL-929/ERL-893/PR-2215/OTP-15785' into maint-21
* ingela/ssl/backported-ssl-enhancments/ERL-929/ERL-893/PR-2215/OTP-15785:
ssl: Fix cherry-pick mistakes
ssl: Refer documentation of HttpPacket from erts
ssl: Update type spec of ssl:suite_to_str/1
ssl: Update function ssl:eccs/1
ssl: Fix type specs of ssl_internal.hrl
ssl: Fix type specs of internal handshake functions
ssl: Fix dialyzer warnings
eldap: Fix dialyzer warnings
ssl: Fix missing anchor warning
public_key: Accept digest types 'sha1' and 'sha'
inet: Document type inet:stat_option()
ssl: Changed function specs and ssl.xml
ssl: Add missing tuple in shutdown reason
|
|
|
|
* ingela/ssl/flow-ctrl/ERL-934/OTP-15802:
ssl: Add check when to toggle internal active N
|
|
Missing check of size of user_data_buffer made internal socket
behave as an active socket instead of active N.
Also correct indentation.
|
|
|
|
|
|
|
|
|
|
Remove test form "ECC suites" that are covered by the new interop
suite or by the fairly new ssl_cipher_suite_SUITE.
|
|
|
|
|
|
Do not document http_packet() in ssl but refer to description of
erlang:decode_packet/3.
Change-Id: Ib2d0e4fc9605e40fe98bb249bc17fc39046d137a
Conflicts:
lib/ssl/src/ssl.erl
|
|
Change-Id: I7987e80cca7af184a9f40cdcd8ea8f07c318ba0d
|
|
Remove support of version tuples (e.g. {3,3}) from API function
ssl:eccs/1.
Update function spec and documentation.
Change-Id: I891e42a2ca31c3e06b4edeeb866c0df874f2035b
Conflicts:
lib/ssl/doc/src/ssl.xml
lib/ssl/src/ssl.erl
|
|
Change 'term()' to 'any()'. Allow 'undefined' for all fields
of #ssl_options{}.
Change-Id: I00632bfd2b172974a99680a82f326f25b92b9974
Conflicts:
lib/ssl/src/ssl_internal.hrl
|
|
Change-Id: I99cd0bebd80b3e55fd522457fa126e5bc198657b
Conflicts:
lib/ssl/src/ssl_handshake.erl
|
|
Change-Id: Ic4895195569073916f158a06b95061939f15cfc0
Conflicts:
lib/ssl/doc/src/ssl.xml
lib/ssl/src/ssl.erl
|
|
Change-Id: Iafbf60765b4635d6a50286080716c67231bb5cd9
|
|
Changed function specs and ssl.xml for generation of documentation
according to the new way.
Change-Id: I17b59b80f9072c3d2c20aea1b102f1e9c86987a0
Conflicts:
lib/ssl/doc/src/ssl.xml
lib/ssl/src/ssl.erl
|
|
|
|
* peterdmv/ssl/tls13-poly-chacha/OTP-15383:
ssl: Update standards compliance
ssl: Enable additional ciphers for TLS 1.3
Change-Id: I2dc6eb73bc1b8809e7226e6b8e83f58b02a3e1e6
|
|
Change-Id: I6193b25af2496118bf4d281e6a0fc65831b37bf9
|
|
Enable TLS_CHACHA20_POLY1305_SHA256 and TLS_AES_128_CCM_SHA256.
Change-Id: I04e32bcbf0683bb517f235a3e352facffc674692
|
|
Do not document http_packet() in ssl but refer to description of
erlang:decode_packet/3.
Change-Id: Ib2d0e4fc9605e40fe98bb249bc17fc39046d137a
|
|
Change-Id: I7987e80cca7af184a9f40cdcd8ea8f07c318ba0d
|
|
This reverts commit 425889ba69b69a9b6fb14bfbef121d51b78e853a.
|
|
Remove support of version tuples (e.g. {3,3}) from API function
ssl:eccs/1.
Update function spec and documentation.
Change-Id: I891e42a2ca31c3e06b4edeeb866c0df874f2035b
|
|
|
|
* peterdmv/ssl/doc-types-and-specs/OTP-15746:
ssl: Add type specs for http_packet()
ssl: Fix type specs of ssl_internal.hrl
ssl: Fix type specs of internal handshake functions
ssl: Fix dialyzer warnings
eldap: Fix dialyzer warnings
ssl: Fix missing anchor warning
public_key: Accept digest types 'sha1' and 'sha'
inet: Document type inet:stat_option()
ssl: Changed function specs and ssl.xml
ssl: Update standards_compliance.xml
OTP-15775
OTP-15776
OTP-15777
Change-Id: Ibe8e8263d6557eaa40cc0681a7ce3fcb373a4120
|
|
Change-Id: I07231ceab14d49c740967a0edfc9494328b96a62
|
|
Change 'term()' to 'any()'. Allow 'undefined' for all fields
of #ssl_options{}.
Change-Id: I00632bfd2b172974a99680a82f326f25b92b9974
|
|
Change-Id: I99cd0bebd80b3e55fd522457fa126e5bc198657b
|
|
|
|
* maint:
Updated OTP version
Prepare release
Conflicts:
OTP_VERSION
|
|
* maint:
Do not create empty binaries when splitting iovec
|
|
Change-Id: Ic4895195569073916f158a06b95061939f15cfc0
|
|
|
|
Change-Id: Iafbf60765b4635d6a50286080716c67231bb5cd9
|
|
Changed function specs and ssl.xml for generation of documentation
according to the new way.
Change-Id: I17b59b80f9072c3d2c20aea1b102f1e9c86987a0
|