Erlang OTP 23.0-rc1 is available for testing

Ingela Andin ingela.andin@REDACTED
Mon Mar 2 11:41:44 CET 2020


Thank you for reporting this, this is exactly the kind of problems we hope
to find with release candidates. We will investigate the best way to address
this issue. The trade off between interoperability and  security is seldom
an easy one and there are so many configurations, implementation and
parameters to take into account so we are very grateful to all open source
users that test our release candidates and report issues that they find.

Regards Ingela Erlang/OTP team - Ericsson AB

Den lör 29 feb. 2020 kl 02:48 skrev Max Lapshin <max.lapshin@REDACTED>:

> Something with default cipher configuration?
>
> $ erl
> Erlang/OTP 23 [RELEASE CANDIDATE 1] [erts-11.0] [source] [64-bit]
> [smp:8:8] [ds:8:8:10] [async-threads:1] [hipe] [dtrace]
>
> Eshell V11.0  (abort with ^G)
> 1> application:ensure_all_started(inets).
> {ok,[inets]}
> 4> application:ensure_all_started(ssl).
>
> {ok,[crypto,asn1,public_key,ssl]}
> 5> httpc:request(get, {"https://repo.hex.pm/",[]}, [], [{body_format,
> binary}]).
> =NOTICE REPORT==== 29-Feb-2020::04:47:26.729009 ===
> TLS client: In state certify at tls_connection.erl:1281 generated CLIENT
> ALERT: Fatal - Handshake Failure
>  - malformed_handshake_data
> {error,{failed_connect,[{to_address,{"repo.hex.pm",443}},
>                         {inet,[inet],
>                               {tls_alert,{handshake_failure,"TLS client:
> In state certify at tls_connection.erl:1281 generated CLIENT ALERT: Fatal -
> Handshake Failure\n malformed_handshake_data"}}}]}}
>
> ?
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://erlang.org/pipermail/erlang-questions/attachments/20200302/2b4606e8/attachment.htm>


More information about the erlang-questions mailing list