aboutsummaryrefslogtreecommitdiffstats
path: root/lib
AgeCommit message (Collapse)Author
2019-05-29Merge branch 'kuroneer/multiple-mode-flags/OTP-15852' into maintLukas Larsson
* kuroneer/multiple-mode-flags/OTP-15852: Update preloaded modules Add comment to doc regarding multiple -mode flags Extra -mode flags are ignored with a warning
2019-05-29Merge pull request #2263 from ↵Björn Gustavsson
bjorng/bjorn/compiler/fix-beam_ssa_dead-crash/ERL-956/OTP-15848 Eliminate crash in the beam_ssa_dead compiler pass
2019-05-28Merge branch 'ingela/ssl/alert-strings/OTP-15844' into maintIngela Anderton Andin
2019-05-28Export named_curve/0juhlig
The types named_curve/0 consist of many options and may also change with time. Since they are not exported, users must either repeat and maintain their specs, or use a general type like any() if they want to refer to them.
2019-05-28ssl: Export type that user may want to useIngela Anderton Andin
2019-05-28Merge branch 'john/compiler/list_append_type/OTP-15841' into maintJohn Högberg
2019-05-28ssl: Returned "alert error string" should be same as logged alert stringIngela Anderton Andin
2019-05-28Eliminate crash in the beam_ssa_dead compiler passBjörn Gustavsson
The compiler could crash in the beam_ssa_dead pass while compiling complex nested `case` expressions. See the added test case for an example and explanation. https://bugs.erlang.org/browse/ERL-956
2019-05-27Merge branch 'bjorn/compiler/fix-unloadable-code-patch/ERL-955/OTP-15846' ↵Björn Gustavsson
into maint * bjorn/compiler/fix-unloadable-code-patch/ERL-955/OTP-15846: Fix loading of Core Erlang code for extracting a map element
2019-05-27Merge branch 'bjorn/compiler/fix-beam_ssa_dead-patch/OTP-15845' into maintBjörn Gustavsson
* bjorn/compiler/fix-beam_ssa_dead-patch/OTP-15845: Fix unsafe optimizations where guard tests could be removed
2019-05-27Merge branch 'bjorn/compiler/fix-beam_except/ERL-954/OTP-15839' into maintBjörn Gustavsson
* bjorn/compiler/fix-beam_except/ERL-954/OTP-15839: Fix compiler crash in beam_except
2019-05-27Fix compiler crash in beam_exceptBjörn Gustavsson
The compiler would crash in `beam_except` while compiling this function: bar(Req) -> ok = case Req of "POST" -> {error, <<"BAD METHOD ", Req/binary>>, Req}; _ -> ok end. https://bugs.erlang.org/browse/ERL-954
2019-05-27Merge branch 'ingela/public_key/ERL-915/OTP-15843' into maintIngela Anderton Andin
* ingela/public_key/ERL-915/OTP-15843: public_key: Update dialyzer specs to better conform to accepted input
2019-05-27Merge branch 'bjorn/compiler/fix-unsafe-type-inference/OTP-15838' into maintBjörn Gustavsson
* bjorn/compiler/fix-unsafe-type-inference/OTP-15838: Fix unsafe negative type inference
2019-05-27compiler: Fix broken type for erlang:'++'/2John Högberg
2019-05-27Fix loading of Core Erlang code for extracting a map elementBjörn Gustavsson
The following Core Erlang code could not be loaded: 'f'/1 = fun (_1) -> case <_1> of <~{'foo':='foo'}~> when 'true' -> _1 end Loading would fail with the following message: beam/beam_load.c(2314): Error loading function example:f/1: op i_get_map_element_hash p x a u x: no specific operation found https://bugs.erlang.org/browse/ERL-955
2019-05-25Fix unsafe optimizations where guard tests could be removedBjörn Gustavsson
A repeated test could be optimized away. Example: bar(A) -> if is_bitstring(A) -> if is_binary(A) -> binary; true -> bitstring end; true -> other end. In the example, the `is_binary/1` test would be optimized away, basically turning the example into: bar(A) -> if is_bitstring(A) -> bitstring; true -> other end. Thanks user Marcus Kruse in the Elixir forum for noticing this bug.
2019-05-24Merge pull request #2234 from peterdmv/peterdmv/ssl/tls13-clientPéter Dimitrov
Add basic TLS 1.3 client
2019-05-24Fix unsafe negative type inferenceBjörn Gustavsson
The type optimizer pass (`beam_ssa_type`) could make unsafe negative inferences. That is, incorrectly infer that a variable could *not* have a particular type. This bug was found when adding another optimization. It is not clear how write a failing test case without that added optimization.
2019-05-24ssl: Improve standards compliance documentPéter Dimitrov
OTP-15431
2019-05-23ssl: Update standards compliancePéter Dimitrov
2019-05-23ssl: Add openssl interop test for TLS 1.3 clientPéter Dimitrov
2019-05-23ssl: Improve interoperability with opensslPéter Dimitrov
Handle the NewSessionTicket post-handshake message that is sent by openssl s_server after a successful handshake.
2019-05-23Merge branch 'bjorn/compiler/fix-receive-patch/ERL-950/OTP-15832' into maintBjörn Gustavsson
* bjorn/compiler/fix-receive-patch/ERL-950/OTP-15832: Eliminate compiler crash when compiling complex receive statements
2019-05-22Merge branch 'bmk/snmp/20190522/random_to_rand/OTP-15331' into maintMicael Karlberg
2019-05-22Merge branch 'bmk/snmp/20190522/get_stacktrace/OTP-15332' into maintMicael Karlberg
2019-05-22Merge branch 'sverker/stdlib/binary-referenced_byte_size-doc' into maintSverker Eriksson
PR-2245 ERL-914 * sverker/stdlib/binary-referenced_byte_size-doc: stdlib: Improve example for binary:referenced_byte_size/1
2019-05-22[snmp] Replaced usage of random with randMicael Karlberg
Use of the deprecated module random has been replaced by the module rand. OTP-15331
2019-05-22[snmp] Remove use of the deprecated get_stacktrace functionMicael Karlberg
Removed the use of the deprecated erlang:stacktrace() function. Instead make use of the 'catch Class:Error:Stacktrace' feature. OTP-15332
2019-05-22ssl: Implement hello_retry_request (client)Péter Dimitrov
2019-05-22Merge branch 'bjorn/compiler/fix-freeze/ERL-948/OTP-15828' into maintBjörn Gustavsson
* bjorn/compiler/fix-freeze/ERL-948/OTP-15828: Fix non-terminating compilation
2019-05-22Merge pull request #2236 from bjorng/bjorn/compiler/fix-fun-duplicationBjörn Gustavsson
Fix compiler crash when funs were matched OTP-15833
2019-05-22public_key: Update dialyzer specs to better conform to accepted inputIngela Anderton Andin
2019-05-22Merge branch 'hans/crypto/enable_aes_ctr/OTP-15829' into maintHans Nilsson
* hans/crypto/enable_aes_ctr/OTP-15829: crypto: Re-enable aes_ctr for openssl cryptolib < 1.0.1
2019-05-22crypto: Re-enable aes_ctr for openssl cryptolib < 1.0.1Hans Nilsson
It was accidently disabled in the crypto:supports/0 and /1. It worked however in the encrypt/decrypt functions.
2019-05-21ssl: Generate only one key_share entry (client)Péter Dimitrov
Change default behavior to only send key_share entry for the most preferred group in ClientHello.
2019-05-21Eliminate compiler crash when compiling complex receive statementsBjörn Gustavsson
Certain complex receive statements would result in an internal compiler failure. That would happen when the compiler would fail to find the common exit block following a receive. See the added test case for an example. https://bugs.erlang.org/browse/ERL-950
2019-05-21Merge branch 'velimir/kernel/fix-module-name' into maintHans Bolinder
* velimir/kernel/fix-module-name: use correct module name for standard_error
2019-05-21ssl: Remove calls to tls_connection:next_record/1Péter Dimitrov
2019-05-21ssl: Implement peer verificationPéter Dimitrov
2019-05-21ssl: Validate selected cipher suite and key_sharePéter Dimitrov
Implement validation of selected cipher suite and key_share in state 'wait_sh'.
2019-05-21ssl: Add tests for TLS 1.3 clientPéter Dimitrov
2019-05-21ssl: Implement basic TLS 1.3 clientPéter Dimitrov
2019-05-20stdlib: Improve example for binary:referenced_byte_size/1Sverker Eriksson
2019-05-20Merge branch 'maint-22' into maintIngela Anderton Andin
* maint-22: Updated OTP version Prepare release # Conflicts: # make/otp_version_tickets
2019-05-20Fix non-terminating compilationBjörn Gustavsson
The compiler would not terminate while compiling the following code: foo(<<N:32>>, Tuple, NewValue) -> _ = element(N, Tuple), setelement(N, Tuple, NewValue). The type analysis pass would attempt to construct a huge list when attempting analyse the type of `Tuple` after the call to `setelement/3`. https://bugs.erlang.org/browse/ERL-948
2019-05-20Merge branch 'maint-21' into maintLars Thorsen
* maint-21: Updated OTP version Prepare release # Conflicts: # OTP_VERSION # lib/xmerl/doc/src/notes.xml # lib/xmerl/vsn.mk # make/otp_version_tickets # otp_versions.table
2019-05-20Merge branch 'lars/fix-sax-parser-bug-during-check-encoding/OTP-15826' into ↵Lars Thorsen
maint * lars/fix-sax-parser-bug-during-check-encoding/OTP-15826: [xmerl] Fix parse bug when checking the character encoding
2019-05-19Extra -mode flags are ignored with a warningJose M Perez
Prior to this change, providing multiple -mode flags to erl would start the code server as 'interactive', regardless of their value ('-mode embedded -mode embedded' would start erl as in interactive mode). With this change, the extra -mode flags are ignored, and a warning gets logged.
2019-05-16use correct module name for standard_errorGrigory Starinkin