aboutsummaryrefslogtreecommitdiffstats
path: root/lib/ssl
AgeCommit message (Collapse)Author
2019-06-11Merge pull request #2276 from peterdmv/ssl/tls13-alpnPéter Dimitrov
Implement ALPN in TLS 1.3
2019-06-10Merge branch 'ingela/ssl/dtls-multiplxor/ERL-962/OTP-15864' into maintIngela Anderton Andin
* ingela/ssl/dtls-multiplxor/ERL-962/OTP-15864: ssl: Add missing gen_server return value in DTLS packet demux process
2019-06-07Fix SSL cb_info missing underscore in defaultMatt Ludwigs
2019-06-07ssl: Add missing gen_server return value in DTLS packet demux processIngela Anderton Andin
2019-06-07ssl: Update standards compliancePéter Dimitrov
2019-06-07ssl: Fix alert handling (TLS 1.3)Péter Dimitrov
Server and client use different secrets when sending certificate related alerts. This is due to a change to the TLS protocol where clients send their 'certificate' message after they have received the server's 'finished' message.
2019-06-07ssl: Add tests for ALPN in TLS 1.3Péter Dimitrov
2019-06-07ssl: Implement ALPN in TLS 1.3Péter Dimitrov
2019-06-07ssl: Add TLS 1.3 test group to ssl_certificate_verify_SUITEPéter Dimitrov
2019-06-07ssl: Fix negative tests in ssl_basic_SUITEPéter Dimitrov
2019-06-05ssl: Fix broken return valueIngela Anderton Andin
2019-06-04ssl: Returned "alert error string" should be same as logged alert stringIngela Anderton Andin
2019-06-04Merge branch 'ingela/ssl/PR-2235/OTP-15851' into maintIngela Anderton Andin
* ingela/ssl/PR-2235/OTP-15851: Export sign_scheme/0 types
2019-06-04Merge pull request #2268 from IngelaAndin/ingela/ssl/DTLS-version-check/ERL-920Ingela Andin
ssl: Change check of DTLS record version OTP-15807 Merged as it is an confirmed improvement, however more work needs to be done on DTLS test framework.
2019-06-04Merge pull request #2269 from IngelaAndin/ingela/ssl/ret-ext/ERL-951Ingela Andin
ssl: Fix broken return value OTP-15862
2019-06-04Merge branch 'maint-21' into maintIngela Anderton Andin
* maint-21: Updated OTP version Prepare release # Conflicts: # OTP_VERSION # erts/doc/src/notes.xml # erts/vsn.mk # lib/kernel/doc/src/notes.xml # lib/kernel/src/kernel.appup.src # lib/kernel/vsn.mk # lib/ssl/doc/src/notes.xml # lib/ssl/vsn.mk # lib/stdlib/doc/src/notes.xml # lib/stdlib/src/stdlib.appup.src # lib/stdlib/vsn.mk # make/otp_version_tickets # otp_versions.table
2019-06-03Prepare releaseErlang/OTP
2019-05-31ssl: Fix broken return valueIngela Anderton Andin
2019-05-29ssl: Change check of DTLS record versionIngela Anderton Andin
Retransmissions mechanism for upd makes it possible for handshakes and possible alerts to have another record version then the negotiated one in the states certify and abbreviated without beeing invalid messages.
2019-05-28Export sign_scheme/0 typesjuhlig
The types named_curve/0 and sign_scheme/0 consist of many options and may also change with time. Since they are not exported, users must either repeat and maintain their specs, or use a general type like any() if they want to refer to them.
2019-05-28Merge branch 'ingela/ssl/alert-strings/OTP-15844' into maintIngela Anderton Andin
2019-05-28Export named_curve/0juhlig
The types named_curve/0 consist of many options and may also change with time. Since they are not exported, users must either repeat and maintain their specs, or use a general type like any() if they want to refer to them.
2019-05-28ssl: Export type that user may want to useIngela Anderton Andin
2019-05-28ssl: Returned "alert error string" should be same as logged alert stringIngela Anderton Andin
2019-05-24Merge pull request #2234 from peterdmv/peterdmv/ssl/tls13-clientPéter Dimitrov
Add basic TLS 1.3 client
2019-05-24ssl: Improve standards compliance documentPéter Dimitrov
OTP-15431
2019-05-23ssl: Update standards compliancePéter Dimitrov
2019-05-23ssl: Add openssl interop test for TLS 1.3 clientPéter Dimitrov
2019-05-23ssl: Improve interoperability with opensslPéter Dimitrov
Handle the NewSessionTicket post-handshake message that is sent by openssl s_server after a successful handshake.
2019-05-22ssl: Implement hello_retry_request (client)Péter Dimitrov
2019-05-21ssl: Generate only one key_share entry (client)Péter Dimitrov
Change default behavior to only send key_share entry for the most preferred group in ClientHello.
2019-05-21ssl: Remove calls to tls_connection:next_record/1Péter Dimitrov
2019-05-21ssl: Implement peer verificationPéter Dimitrov
2019-05-21ssl: Validate selected cipher suite and key_sharePéter Dimitrov
Implement validation of selected cipher suite and key_share in state 'wait_sh'.
2019-05-21ssl: Add tests for TLS 1.3 clientPéter Dimitrov
2019-05-21ssl: Implement basic TLS 1.3 clientPéter Dimitrov
2019-05-20Merge branch 'maint-22' into maintIngela Anderton Andin
* maint-22: Updated OTP version Prepare release # Conflicts: # make/otp_version_tickets
2019-05-15Prepare releaseErlang/OTP
2019-05-15Merge branch 'ingela/ssl-flow-ctrl/ERL-934/OTP-15825' into maintIngela Anderton Andin
* ingela/ssl-flow-ctrl/ERL-934/OTP-15825: ssl: Refactor of OTP 22 code due to patch OTP-15823 ssl: Avoid dialyzer warning ssl: Add test cases for issue reported in ERL-938 ssl: Internal active n must back off when user does not read data ssl: Remove legacy calls to next_record Conflicts: lib/ssl/src/tls_connection.erl
2019-05-15ssl: Refactor of OTP 22 code due to patch OTP-15823Ingela Anderton Andin
2019-05-15ssl: Avoid dialyzer warningIngela Anderton Andin
Maybe we should only have specs for external APIs?! This is a how to write spec problem that we have to address later.
2019-05-15ssl: Add test cases for issue reported in ERL-938Ingela Anderton Andin
2019-05-15ssl: Internal active n must back off when user does not read dataIngela Anderton Andin
TLS connections should not buffer too much application data if they want to benefit from TCP flow control. Certain applications may want to customize the value of internal_active_n as there is a tradeoff between buffering memory and throughput. Conflicts: lib/ssl/src/tls_connection.erl
2019-05-15ssl: Remove legacy calls to next_recordIngela Anderton Andin
Conflicts: lib/ssl/src/dtls_connection.erl lib/ssl/src/ssl_connection.erl
2019-05-15Merge branch 'maint-21' into maintIngela Anderton Andin
* maint-21: Updated OTP version Prepare release # Conflicts: # OTP_VERSION # erts/doc/src/notes.xml # erts/vsn.mk # lib/ssl/doc/src/notes.xml # lib/ssl/vsn.mk # lib/tools/doc/src/notes.xml # lib/tools/vsn.mk # make/otp_version_tickets # otp_versions.table
2019-05-14ssl: Refactor of OTP 22 code due to patch OTP-15823Ingela Anderton Andin
2019-05-14Prepare releaseErlang/OTP
2019-05-14Merge branch 'ingela/ssl/flow-ctrl/ERL-934/ERL-938/OTP-15823' into maintIngela Anderton Andin
* ingela/ssl/flow-ctrl/ERL-934/ERL-938/OTP-15823: ssl: Avoid dialyzer warning ssl: Add test cases for issue reported in ERL-938 ssl: Internal active n must back off when user does not read data ssl: Remove legacy calls to next_record Revert "ssl: Add check when to toggle internal active N" Conflicts: lib/ssl/src/dtls_connection.erl lib/ssl/src/ssl_connection.erl lib/ssl/src/tls_connection.erl
2019-05-10Prepare releaseErlang/OTP
2019-05-09Merge branch 'ingela/ssl/revert-ctrl-flow'Ingela Anderton Andin
* ingela/ssl/revert-ctrl-flow: Revert "ssl: Add check when to toggle internal active N"