summaryrefslogtreecommitdiff
path: root/lib/ssl
Commit message (Collapse)AuthorAgeFilesLines
* Prepare releaseErlang/OTP2019-05-102-1/+76
|
* Merge branch 'ingela/ssl/revert-ctrl-flow'Ingela Anderton Andin2019-05-091-9/+7
|\ | | | | | | | | * ingela/ssl/revert-ctrl-flow: Revert "ssl: Add check when to toggle internal active N"
| * Revert "ssl: Add check when to toggle internal active N"Ingela Anderton Andin2019-05-071-9/+7
| | | | | | | | This reverts commit 6e190b012dd5a304fc42a5f3bb58ff173a23eb66.
* | Merge branch 'raimo/inet_crypto_dist'Raimo Niskanen2019-05-082-371/+583
|\ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * raimo/inet_crypto_dist: Rekey also the shared secret Use shared secret to rekey Cycle the keypair by time and count Set socket buffer sizes to avoid handshake deadlock Keep the keypair for the node's lifetime Implement some kind of PEKE to get forward secrecy Use incrementing IV Use Erlang cookie as shared secret
| * | Rekey also the shared secretRaimo Niskanen2019-05-081-97/+145
| | |
| * | Use shared secret to rekeyRaimo Niskanen2019-05-031-5/+16
| | |
| * | Cycle the keypair by time and countRaimo Niskanen2019-05-031-17/+34
| | |
| * | Set socket buffer sizes to avoid handshake deadlockRaimo Niskanen2019-05-031-11/+22
| | |
| * | Keep the keypair for the node's lifetimeRaimo Niskanen2019-04-181-39/+86
| | |
| * | Implement some kind of PEKE to get forward secrecyRaimo Niskanen2019-04-171-185/+190
| | |
| * | Use incrementing IVRaimo Niskanen2019-04-091-24/+30
| | |
| * | Use Erlang cookie as shared secretRaimo Niskanen2019-04-032-278/+345
| | | | | | | | | | | | | | | | | | | | | * Remove all configuration possibilities, so use the cookie as secret * Clean up error handling to make the module a more complete dist module * Change the init message to use length fields instead of zero termination * Remove the dependency towards modern crypto so it should run on maint
* | | Merge branch 'maint'Rickard Green2019-05-082-1/+35
|\ \ \ | |_|/ |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | * maint: Fix bad merge from maint-21 Fix bad merge from maint-21 Updated OTP version Prepare release # Conflicts: # OTP_VERSION # make/otp_version_tickets_in_merge
| * | Prepare releaseErlang/OTP2019-05-062-1/+35
| | |
| * | Merge branch ↵Erlang/OTP2019-05-0611-453/+400
| |\ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 'ingela/ssl/backported-ssl-enhancments/ERL-929/ERL-893/PR-2215/OTP-15785' into maint-21 * ingela/ssl/backported-ssl-enhancments/ERL-929/ERL-893/PR-2215/OTP-15785: ssl: Fix cherry-pick mistakes ssl: Refer documentation of HttpPacket from erts ssl: Update type spec of ssl:suite_to_str/1 ssl: Update function ssl:eccs/1 ssl: Fix type specs of ssl_internal.hrl ssl: Fix type specs of internal handshake functions ssl: Fix dialyzer warnings eldap: Fix dialyzer warnings ssl: Fix missing anchor warning public_key: Accept digest types 'sha1' and 'sha' inet: Document type inet:stat_option() ssl: Changed function specs and ssl.xml ssl: Add missing tuple in shutdown reason
* | \ \ Merge branch 'ingela/ssl/openssl-test-cuddle'Ingela Anderton Andin2019-05-071-1/+7
|\ \ \ \ | | | | | | | | | | | | | | | | | | | | * ingela/ssl/openssl-test-cuddle: ssl: Add necessary compliance check
| * | | | ssl: Add necessary compliance checkIngela Anderton Andin2019-05-061-1/+7
| | | | |
* | | | | ssl: Fix dialyzer specIngela Anderton Andin2019-05-071-1/+1
| | | | |
* | | | | Merge branch 'ingela/ssl/cipher-suite-conversion/ERL-924/OTP-15483'Ingela Anderton Andin2019-05-075-53/+328
|\ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | * ingela/ssl/cipher-suite-conversion/ERL-924/OTP-15483: ssl: Add cipher suite convertion functions
| * | | | | ssl: Add cipher suite convertion functionsIngela Anderton Andin2019-05-075-53/+328
| |/ / / /
* | | | | Merge branch 'maint'Ingela Anderton Andin2019-05-061-7/+9
|\ \ \ \ \ | |/ / / / |/| | | |
| * | | | Merge branch 'ingela/ssl/flow-ctrl/ERL-934/OTP-15802' into maintIngela Anderton Andin2019-05-061-7/+9
| |\ \ \ \ | | |/ / / | | | / / | | |/ / | |/| | * ingela/ssl/flow-ctrl/ERL-934/OTP-15802: ssl: Add check when to toggle internal active N
| | * | ssl: Add check when to toggle internal active NIngela Anderton Andin2019-05-061-7/+9
| | | | | | | | | | | | | | | | | | | | | | | | Missing check of size of user_data_buffer made internal socket behave as an active socket instead of active N. Also correct indentation.
| * | | ssl: Fix cherry-pick mistakesIngela Anderton Andin2019-04-302-13/+1
| | | |
| * | | ssl: Refer documentation of HttpPacket from ertsPéter Dimitrov2019-04-302-3/+11
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Do not document http_packet() in ssl but refer to description of erlang:decode_packet/3. Change-Id: Ib2d0e4fc9605e40fe98bb249bc17fc39046d137a Conflicts: lib/ssl/src/ssl.erl
| * | | ssl: Update type spec of ssl:suite_to_str/1Péter Dimitrov2019-04-302-7/+11
| | | | | | | | | | | | | | | | Change-Id: I7987e80cca7af184a9f40cdcd8ea8f07c318ba0d
| * | | ssl: Update function ssl:eccs/1Péter Dimitrov2019-04-303-31/+12
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Remove support of version tuples (e.g. {3,3}) from API function ssl:eccs/1. Update function spec and documentation. Change-Id: I891e42a2ca31c3e06b4edeeb866c0df874f2035b Conflicts: lib/ssl/doc/src/ssl.xml lib/ssl/src/ssl.erl
| * | | ssl: Fix type specs of ssl_internal.hrlPéter Dimitrov2019-04-301-26/+30
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Change 'term()' to 'any()'. Allow 'undefined' for all fields of #ssl_options{}. Change-Id: I00632bfd2b172974a99680a82f326f25b92b9974 Conflicts: lib/ssl/src/ssl_internal.hrl
| * | | ssl: Fix type specs of internal handshake functionsPéter Dimitrov2019-04-302-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Change-Id: I99cd0bebd80b3e55fd522457fa126e5bc198657b Conflicts: lib/ssl/src/ssl_handshake.erl
| * | | ssl: Fix dialyzer warningsPéter Dimitrov2019-04-307-50/+72
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Change-Id: Ic4895195569073916f158a06b95061939f15cfc0 Conflicts: lib/ssl/doc/src/ssl.xml lib/ssl/src/ssl.erl
| * | | ssl: Fix missing anchor warningPéter Dimitrov2019-04-301-0/+4
| | | | | | | | | | | | | | | | Change-Id: Iafbf60765b4635d6a50286080716c67231bb5cd9
| * | | ssl: Changed function specs and ssl.xmlKenneth Lundin2019-04-302-359/+295
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Changed function specs and ssl.xml for generation of documentation according to the new way. Change-Id: I17b59b80f9072c3d2c20aea1b102f1e9c86987a0 Conflicts: lib/ssl/doc/src/ssl.xml lib/ssl/src/ssl.erl
| * | | ssl: Add missing tuple in shutdown reasonIngela Anderton Andin2019-04-301-2/+2
| |/ /
* | | ssl: Add new interop test suiteIngela Anderton Andin2019-05-036-212/+879
| | | | | | | | | | | | | | | Remove test form "ECC suites" that are covered by the new interop suite or by the fairly new ssl_cipher_suite_SUITE.
* | | ssl: Use diffrent digest for some TLS/DTLS versionsIngela Anderton Andin2019-05-031-5/+20
| | |
* | | Merge branch 'peterdmv/ssl/tls13-poly-chacha/OTP-15383'Péter Dimitrov2019-04-294-25/+26
|\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | * peterdmv/ssl/tls13-poly-chacha/OTP-15383: ssl: Update standards compliance ssl: Enable additional ciphers for TLS 1.3 Change-Id: I2dc6eb73bc1b8809e7226e6b8e83f58b02a3e1e6
| * | | ssl: Update standards compliancePéter Dimitrov2019-04-251-7/+8
| | | | | | | | | | | | | | | | Change-Id: I6193b25af2496118bf4d281e6a0fc65831b37bf9
| * | | ssl: Enable additional ciphers for TLS 1.3Péter Dimitrov2019-04-243-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | Enable TLS_CHACHA20_POLY1305_SHA256 and TLS_AES_128_CCM_SHA256. Change-Id: I04e32bcbf0683bb517f235a3e352facffc674692
| * | | Revert "Prepare release"Rickard Green2019-04-242-68/+1
| | | | | | | | | | | | | | | | This reverts commit 425889ba69b69a9b6fb14bfbef121d51b78e853a.
| * | | Prepare releaseErlang/OTP2019-04-232-1/+68
| | | |
* | | | ssl: Refer documentation of HttpPacket from ertsPéter Dimitrov2019-04-242-110/+10
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Do not document http_packet() in ssl but refer to description of erlang:decode_packet/3. Change-Id: Ib2d0e4fc9605e40fe98bb249bc17fc39046d137a
* | | | ssl: Update type spec of ssl:suite_to_str/1Péter Dimitrov2019-04-242-6/+10
| | | | | | | | | | | | | | | | Change-Id: I7987e80cca7af184a9f40cdcd8ea8f07c318ba0d
* | | | ssl: Update function ssl:eccs/1Péter Dimitrov2019-04-243-34/+12
|/ / / | | | | | | | | | | | | | | | | | | | | | | | | Remove support of version tuples (e.g. {3,3}) from API function ssl:eccs/1. Update function spec and documentation. Change-Id: I891e42a2ca31c3e06b4edeeb866c0df874f2035b
* | | Merge branch 'peterdmv/ssl/doc-types-and-specs/OTP-15746'Péter Dimitrov2019-04-2311-459/+548
|\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * peterdmv/ssl/doc-types-and-specs/OTP-15746: ssl: Add type specs for http_packet() ssl: Fix type specs of ssl_internal.hrl ssl: Fix type specs of internal handshake functions ssl: Fix dialyzer warnings eldap: Fix dialyzer warnings ssl: Fix missing anchor warning public_key: Accept digest types 'sha1' and 'sha' inet: Document type inet:stat_option() ssl: Changed function specs and ssl.xml ssl: Update standards_compliance.xml OTP-15775 OTP-15776 OTP-15777 Change-Id: Ibe8e8263d6557eaa40cc0681a7ce3fcb373a4120
| * | | ssl: Add type specs for http_packet()Péter Dimitrov2019-04-182-2/+110
| | | | | | | | | | | | | | | | Change-Id: I07231ceab14d49c740967a0edfc9494328b96a62
| * | | ssl: Fix type specs of ssl_internal.hrlPéter Dimitrov2019-04-181-27/+27
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Change 'term()' to 'any()'. Allow 'undefined' for all fields of #ssl_options{}. Change-Id: I00632bfd2b172974a99680a82f326f25b92b9974
| * | | ssl: Fix type specs of internal handshake functionsPéter Dimitrov2019-04-182-2/+2
| | | | | | | | | | | | | | | | Change-Id: I99cd0bebd80b3e55fd522457fa126e5bc198657b
| * | | ssl: Fix dialyzer warningsPéter Dimitrov2019-04-187-52/+76
| | | | | | | | | | | | | | | | Change-Id: Ic4895195569073916f158a06b95061939f15cfc0
| * | | ssl: Fix missing anchor warningPéter Dimitrov2019-04-171-0/+4
| | | | | | | | | | | | | | | | Change-Id: Iafbf60765b4635d6a50286080716c67231bb5cd9
| * | | ssl: Changed function specs and ssl.xmlKenneth Lundin2019-04-172-375/+303
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Changed function specs and ssl.xml for generation of documentation according to the new way. Change-Id: I17b59b80f9072c3d2c20aea1b102f1e9c86987a0