aboutsummaryrefslogtreecommitdiffstats
path: root/lib/ssl/doc/src/notes.xml
blob: 759a3b3fce672a22d830e1cf5d601f6495cab8e8 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
<?xml version="1.0" encoding="utf-8" ?>
<!DOCTYPE chapter SYSTEM "chapter.dtd">

<chapter>
  <header>
    <copyright>
      <year>1999</year><year>2013</year>
      <holder>Ericsson AB. All Rights Reserved.</holder>
    </copyright>
    <legalnotice>
      The contents of this file are subject to the Erlang Public License,
      Version 1.1, (the "License"); you may not use this file except in
      compliance with the License. You should have received a copy of the
      Erlang Public License along with this software. If not, it can be
      retrieved online at http://www.erlang.org/.

      Software distributed under the License is distributed on an "AS IS"
      basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See
      the License for the specific language governing rights and limitations
      under the License.

    </legalnotice>

    <title>SSL Release Notes</title>
    <file>notes.xml</file>
  </header>
  <p>This document describes the changes made to the SSL application.</p>
  <section><title>SSL 6.0.1.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Hibernation with small or a zero timeout will now work as
	    expected</p>
          <p>
	    Own Id: OTP-13189</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 6.0.1.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Gracefully ignore proprietary hash_sign algorithms</p>
          <p>
	    Own Id: OTP-13151</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 6.0.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Terminate gracefully when receving bad input to premaster
	    secret calculation</p>
          <p>
	    Own Id: OTP-12783</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 6.0</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Exclude self-signed trusted anchor certificates from
	    certificate prospective certification path according to
	    RFC 3280.</p>
          <p>
	    This will avoid some unnecessary certificate processing.</p>
          <p>
	    Own Id: OTP-12449</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Separate client and server session cache internally.</p>
          <p>
	    Avoid session table growth when client starts many
	    connections in such a manner that many connections are
	    started before session reuse is possible. Only save a new
	    session in client if there is no equivalent session
	    already stored.</p>
          <p>
	    Own Id: OTP-11365</p>
        </item>
        <item>
          <p>
	    The PEM cache is now validated by a background process,
	    instead of always keeping it if it is small enough and
	    clearing it otherwise. That strategy required that small
	    caches where cleared by API function if a file changes on
	    disk.</p>
          <p>
	    However export the API function to clear the cache as it
	    may still be useful.</p>
          <p>
	    Own Id: OTP-12391</p>
        </item>
        <item>
          <p>
	    Add padding check for TLS-1.0 to remove Poodle
	    vulnerability from TLS 1.0, also add the option
	    padding_check. This option only affects TLS-1.0
	    connections and if set to false it disables the block
	    cipher padding check to be able to interoperate with
	    legacy software.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-12420</p>
        </item>
        <item>
          <p>
	    Add support for TLS_FALLBACK_SCSV used to prevent
	    undesired TLS version downgrades. If used by a client
	    that is vulnerable to the POODLE attack, and the server
	    also supports TLS_FALLBACK_SCSV, the attack can be
	    prevented.</p>
          <p>
	    Own Id: OTP-12458</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.3.8</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Make sure the clean rule for ssh, ssl, eunit and otp_mibs
	    actually removes generated files.</p>
          <p>
	    Own Id: OTP-12200</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Change code to reflect that state data may be secret to
	    avoid breaking dialyzer contracts.</p>
          <p>
	    Own Id: OTP-12341</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.3.7</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Handle the fact that servers may send an empty SNI
	    extension to the client.</p>
          <p>
	    Own Id: OTP-12198</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.3.6</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Corrected handling of ECC certificates, there where
	    several small issues with the handling of such
	    certificates in the ssl and public_key application. Now
	    ECC signed ECC certificates shall work and not only RSA
	    signed ECC certificates.</p>
          <p>
	    Own Id: OTP-12026</p>
        </item>
        <item>
          <p>
	    Check that the certificate chain ends with a trusted ROOT
	    CA e.i. a self-signed certificate, but provide an option
	    partial_chain to enable the application to define an
	    intermediat CA as trusted.</p>
          <p>
	    Own Id: OTP-12149</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Add decode functions for SNI (Server Name Indication)</p>
          <p>
	    Own Id: OTP-12048</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.3.5</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    ssl:recv now returns {error, einval} if applied to a non
	    passive socket, the same as gen_tcp:recv. </p>
          <p>
	    Thanks to Danil Zagoskin for reporting this issue</p>
          <p>
	    Own Id: OTP-11878</p>
        </item>
        <item>
          <p>
	    Corrected handling of default values for
	    signature_algorithms extension in TLS-1.2 and
	    corresponding values used in previous versions that does
	    not support this extension. </p>
          <p>
	    Thanks to Danil Zagoskin</p>
          <p>
	    Own Id: OTP-11886</p>
        </item>
        <item>
          <p>
	    Handle socket option inheritance when pooling of accept
	    sockets is used</p>
          <p>
	    Own Id: OTP-11897</p>
        </item>
        <item>
          <p>
	    Make sure that the list of versions, possibly supplied in
	    the versions option, is not order dependent.</p>
          <p>
	    Thanks to Ransom Richardson for reporting this issue</p>
          <p>
	    Own Id: OTP-11912</p>
        </item>
        <item>
          <p>
	    Reject connection if the next_protocol message is sent
	    twice.</p>
          <p>
	    Own Id: OTP-11926</p>
        </item>
        <item>
          <p>
	    Correct options handling when ssl:ssl_accept/3 is called
	    with new ssl options after calling ssl:listen/2</p>
          <p>
	    Own Id: OTP-11950</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Gracefully handle unknown alerts</p>
          <p>
	    Thanks to Atul Atri for reporting this issue</p>
          <p>
	    Own Id: OTP-11874</p>
        </item>
        <item>
          <p>
	    Gracefully ignore cipher suites sent by client not
	    supported by the SSL/TLS version that the client has
	    negotiated.</p>
          <p>
	    Thanks to Danil Zagoskin for reporting this issue</p>
          <p>
	    Own Id: OTP-11875</p>
        </item>
        <item>
          <p>
	    Gracefully handle structured garbage, i.e a client sends
	    some garbage in a ssl record instead of a valid fragment.</p>
          <p>
	    Thanks to Danil Zagoskin</p>
          <p>
	    Own Id: OTP-11880</p>
        </item>
        <item>
          <p>
	    Gracefully handle invalid alerts</p>
          <p>
	    Own Id: OTP-11890</p>
        </item>
        <item>
          <p>
	    Generalize handling of default ciphers</p>
          <p>
	    Thanks to Andreas Schultz</p>
          <p>
	    Own Id: OTP-11966</p>
        </item>
        <item>
          <p>
	    Make sure change cipher spec is correctly handled</p>
          <p>
	    Own Id: OTP-11975</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.3.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fix incorrect dialyzer spec and types, also enhance
	    documentation. </p>
          <p>
	    Thanks to Ayaz Tuncer.</p>
          <p>
	    Own Id: OTP-11627</p>
        </item>
        <item>
          <p>
	    Fix possible mismatch between SSL/TLS version and default
	    ciphers. Could happen when you specified SSL/TLS-version
	    in optionlist to listen or accept.</p>
          <p>
	    Own Id: OTP-11712</p>
        </item>
        <item>
          <p>
	    Application upgrade (appup) files are corrected for the
	    following applications: </p>
          <p>
	    <c>asn1, common_test, compiler, crypto, debugger,
	    dialyzer, edoc, eldap, erl_docgen, et, eunit, gs, hipe,
	    inets, observer, odbc, os_mon, otp_mibs, parsetools,
	    percept, public_key, reltool, runtime_tools, ssh,
	    syntax_tools, test_server, tools, typer, webtool, wx,
	    xmerl</c></p>
          <p>
	    A new test utility for testing appup files is added to
	    test_server. This is now used by most applications in
	    OTP.</p>
          <p>
	    (Thanks to Tobias Schlager)</p>
          <p>
	    Own Id: OTP-11744</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Moved elliptic curve definition from the crypto
	    NIF/OpenSSL into Erlang code, adds the RFC-5639 brainpool
	    curves and makes TLS use them (RFC-7027).</p>
          <p>
	    Thanks to Andreas Schultz</p>
          <p>
	    Own Id: OTP-11578</p>
        </item>
        <item>
          <p>
	    Unicode adaptations</p>
          <p>
	    Own Id: OTP-11620</p>
        </item>
        <item>
          <p>
	    Added option honor_cipher_order. This instructs the
	    server to prefer its own cipher ordering rather than the
	    client's and can help protect against things like BEAST
	    while maintaining compatability with clients which only
	    support older ciphers. </p>
          <p>
	    Thanks to Andrew Thompson for the implementation, and
	    Andreas Schultz for the test cases.</p>
          <p>
	    Own Id: OTP-11621</p>
        </item>
        <item>
          <p>
	    Replace boolean checking in validate_option with
	    is_boolean guard. </p>
          <p>
	    Thanks to Andreas Schultz.</p>
          <p>
	    Own Id: OTP-11634</p>
        </item>
        <item>
          <p>
	    Some function specs are corrected or moved and some edoc
	    comments are corrected in order to allow use of edoc.
	    (Thanks to Pierre Fenoll)</p>
          <p>
	    Own Id: OTP-11702</p>
        </item>
        <item>
          <p>
	    Correct clean up of certificate database when certs are
	    inputed in pure DER format.The incorrect code could cause
	    a memory leek when certs where inputed in DER. Thanks to
	    Bernard Duggan for reporting this.</p>
          <p>
	    Own Id: OTP-11733</p>
        </item>
        <item>
          <p>
	    Improved documentation of the cacertfile option</p>
          <p>
	    Own Id: OTP-11759 Aux Id: seq12535 </p>
        </item>
        <item>
          <p>
	    Avoid next protocol negotiation failure due to incorrect
	    option format.</p>
          <p>
	    Own Id: OTP-11760</p>
        </item>
        <item>
          <p>
	    Handle v1 CRLs, with no extensions and fixes issues with
	    IDP (Issuing Distribution Point) comparison during CRL
	    validation. </p>
          <p>
	    Thanks to Andrew Thompson</p>
          <p>
	    Own Id: OTP-11761</p>
        </item>
        <item>
          <p>
	    Server now ignores client ECC curves that it does not
	    support instead of crashing. </p>
          <p>
	    Thanks to Danil Zagoskin for reporting the issue and
	    suggesting a solution.</p>
          <p>
	    Own Id: OTP-11780</p>
        </item>
        <item>
          <p>
	    Handle SNI (Server Name Indication) alert
	    unrecognized_name and gracefully deal with unexpected
	    alerts. </p>
          <p>
	    Thanks to Masatake Daimon for reporting this.</p>
          <p>
	    Own Id: OTP-11815</p>
        </item>
        <item>
          <p>
	    Add possibility to specify ssl options when calling
	    ssl:ssl_accept</p>
          <p>
	    Own Id: OTP-11837</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.3.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Add missing validation of the server_name_indication
	    option and test for its explicit use. It was not possible
	    to set or disable the default server_name_indication as
	    the validation of the option was missing.</p>
          <p>
	    Own Id: OTP-11567</p>
        </item>
        <item>
          <p>
	    Elliptic curve selection in server mode now properly
	    selects a curve suggested by the client, if possible, and
	    the fallback alternative is changed to a more widely
	    supported curve.</p>
          <p>
	    Own Id: OTP-11575</p>
        </item>
        <item>
          <p>
	    Bug in the TLS hello extension handling caused the server
	    to behave as it did not understand secure renegotiation.</p>
          <p>
	    Own Id: OTP-11595</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.3.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Honors the clients advertised support of elliptic curves
	    and no longer sends incorrect elliptic curve extension in
	    server hello.</p>
          <p>
	    Own Id: OTP-11370</p>
        </item>
        <item>
          <p>
	    Fix initialization of DTLS fragment reassembler, in
	    previously contributed code, for future support of DTLS .
	    Thanks to Andreas Schultz.</p>
          <p>
	    Own Id: OTP-11376</p>
        </item>
        <item>
          <p>
	    Corrected type error in client_preferred_next_protocols
	    documentation. Thanks to Julien Barbot.</p>
          <p>
	    Own Id: OTP-11457</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    TLS code has been refactored to prepare for future DTLS
	    support. Also some DTLS code is in place but not yet
	    runnable, some of it contributed by Andreas Schultz and
	    some of it written by the OTP team. Thanks to to Andreas
	    for his participation.</p>
          <p>
	    Own Id: OTP-11292</p>
        </item>
        <item>
          <p>
	    Remove extraneous dev debug code left in the close
	    function. Thanks to Ken Key.</p>
          <p>
	    Own Id: OTP-11447</p>
        </item>
        <item>
          <p>
	    Add SSL Server Name Indication (SNI) client support.
	    Thanks to Julien Barbot.</p>
          <p>
	    Own Id: OTP-11460</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.3.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Setopts during renegotiation caused the renegotiation to
	    be unsuccessful.</p>
          <p>
	    If calling setopts during a renegotiation the FSM state
	    might change during the handling of the setopts messages,
	    this is now handled correctly.</p>
          <p>
	    Own Id: OTP-11228</p>
        </item>
        <item>
          <p>
	    Now handles signature_algorithm field in digitally_signed
	    properly with proper defaults. Prior to this change some
	    elliptic curve cipher suites could fail reporting the
	    error "bad certificate".</p>
          <p>
	    Own Id: OTP-11229</p>
        </item>
        <item>
          <p>
	    The code emulating the inet header option was changed in
	    the belief that it made it inet compatible. However the
	    testing is a bit hairy as the inet option is actually
	    broken, now the tests are corrected and the header option
	    should work in the same broken way as inet again,
	    preferably use the bitsyntax instead.</p>
          <p>
	    Own Id: OTP-11230</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Make the ssl manager name for erlang distribution over
	    SSL/TLS relative to the module name of the ssl_manager.</p>
          <p>
	    This can be beneficial when making tools that rename
	    modules for internal processing in the tool.</p>
          <p>
	    Own Id: OTP-11255</p>
        </item>
        <item>
          <p>
	    Add documentation regarding log_alert option.</p>
          <p>
	    Own Id: OTP-11271</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Honor the versions option to ssl:connect and ssl:listen.</p>
          <p>
	    Own Id: OTP-10905</p>
        </item>
        <item>
          <p>
	    Next protocol negotiation with reused sessions will now
	    succeed</p>
          <p>
	    Own Id: OTP-10909</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Add support for PSK (Pre Shared Key) and SRP (Secure
	    Remote Password) chipher suits, thanks to Andreas
	    Schultz.</p>
          <p>
	    Own Id: OTP-10450 Aux Id: kunagi-269 [180] </p>
        </item>
        <item>
          <p>
	    Fix SSL Next Protocol Negotiation documentation. Thanks
	    to Julien Barbot.</p>
          <p>
	    Own Id: OTP-10955</p>
        </item>
        <item>
          <p>
	    Fix ssl_connection to support reading proxy/chain
	    certificates. Thanks to Valentin Kuznetsov.</p>
          <p>
	    Own Id: OTP-10980</p>
        </item>
        <item>
          <p>
	    Integrate elliptic curve contribution from Andreas
	    Schultz </p>
          <p>
	    In order to be able to support elliptic curve cipher
	    suites in SSL/TLS, additions to handle elliptic curve
	    infrastructure has been added to public_key and crypto.</p>
          <p>
	    This also has resulted in a rewrite of the crypto API to
	    gain consistency and remove unnecessary overhead. All OTP
	    applications using crypto has been updated to use the new
	    API.</p>
          <p>
	    Impact: Elliptic curve cryptography (ECC) offers
	    equivalent security with smaller key sizes than other
	    public key algorithms. Smaller key sizes result in
	    savings for power, memory, bandwidth, and computational
	    cost that make ECC especially attractive for constrained
	    environments.</p>
          <p>
	    Own Id: OTP-11009</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.2.1</title>
    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Transport callback handling is changed so that gen_tcp is
	    treated as a special case where inet will be called
	    directly for functions such as setopts, as gen_tcp does
	    not have its own setopts. This will enable users to use
	    the transport callback for other customizations such as
	    websockets.</p>
          <p>
	    Own Id: OTP-10847</p>
        </item>
        <item>
          <p>
	    Follow up to OTP-10451 solved in ssl-5.2 R16A. Make sure
	    format_error return good strings. Replace confusing
	    legacy atoms with more descriptive atoms.</p>
          <p>
	    Own Id: OTP-10864</p>
        </item>
      </list>
    </section>

</section>
<section><title>SSL 5.1.2.1</title>
<section><title>Improvements and New Features</title>
<list>
  <item>
    <p>
      Make log_alert configurable as option in ssl, SSLLogLevel
    added as option to inets conf file</p>
    <p>
    Own Id: OTP-11259</p>
  </item>
</list>
</section>
</section>
<section><title>SSL 5.2</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    SSL: TLS 1.2, advertise sha224 support, thanks to Andreas
	    Schultz.</p>
          <p>
	    Own Id: OTP-10586</p>
        </item>
        <item>
          <p>
	    If an ssl server is restarted with new options and a
	    client tries to reuse a session the server must make sure
	    that it complies to the new options before agreeing to
	    reuse it.</p>
          <p>
	    Own Id: OTP-10595</p>
        </item>
        <item>
          <p>
	    Now handles cleaning of CA-certificate database correctly
	    so that there will be no memory leek, bug was introduced
	    in ssl- 5.1 when changing implementation to increase
	    parallel execution.</p>
          <p>
	    Impact: Improved memory usage, especially if you have
	    many different certificates and upgrade tcp-connections
	    to TLS-connections.</p>
          <p>
	    Own Id: OTP-10710</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Support Next Protocol Negotiation in TLS, thanks to Ben
	    Murphy for the contribution.</p>
          <p>
	    Impact: Could give performance benefit if used as it
	    saves a round trip.</p>
          <p>
	    Own Id: OTP-10361 Aux Id: kunagi-214 [125] </p>
        </item>
        <item>
          <p>
	    TLS 1.2 will now be the default TLS version if sufficient
	    crypto support is available otherwise TLS 1.1 will be
	    default.</p>
          <p>
	    Impact: A default TLS connection will have higher
	    security and hence it may be perceived as slower then
	    before.</p>
          <p>
	    Own Id: OTP-10425 Aux Id: kunagi-275 [186] </p>
        </item>
        <item>
          <p>
	    It is now possible to call controlling_process on a
	    listen socket, same as in gen_tcp.</p>
          <p>
	    Own Id: OTP-10447</p>
        </item>
        <item>
          <p>
	    Remove filter mechanisms that made error messages
	    backwards compatible with old ssl but hid information
	    about what actually happened.</p>
          <p>
	    This does not break the documented API however other
	    reason terms may be returned, so code that matches on the
	    reason part of {error, Reason} may fail.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-10451 Aux Id: kunagi-270 [181] </p>
        </item>
        <item>
          <p>
	    Added missing dependencies to Makefile</p>
          <p>
	    Own Id: OTP-10594</p>
        </item>
        <item>
          <p>
	    Removed deprecated function ssl:pid/0, it has been
	    pointless since R14 but has been keep for backwards
	    compatibility.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-10613 Aux Id: kunagi-331 [242] </p>
        </item>
        <item>
          <p>
	    Refactor to simplify addition of key exchange methods,
	    thanks to Andreas Schultz.</p>
          <p>
	    Own Id: OTP-10709</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.1.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    ssl:ssl_accept/2 timeout is no longer ignored</p>
          <p>
	    Own Id: OTP-10600</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.1.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    ssl:recv/3 could "loose" data when the timeout occurs. If
	    the timout in ssl:connect or ssl:ssl_accept expired the
	    ssl connection process was not terminated as it should,
	    this due to gen_fsm:send_all_state_event timout is a
	    client side time out. These timouts are now handled by
	    the gen_fsm-procss instead.</p>
          <p>
	    Own Id: OTP-10569</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Better termination handling that avoids hanging.</p>
          <p>
	    Own Id: OTP-10574</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Sometimes the client process could receive an extra
	    {error, closed} message after ssl:recv had returned
	    {error, closed}.</p>
          <p>
	    Own Id: OTP-10118</p>
        </item>
        <item>
          <p>
	    ssl v3 alert number 41 (no_certificate_RESERVED) is now
	    recognized</p>
          <p>
	    Own Id: OTP-10196</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Experimental support for TLS 1.1 is now available, will
	    be officially supported from OTP-R16. Thanks to Andreas
	    Schultz for implementing the first version.</p>
          <p>
	    Own Id: OTP-8871</p>
        </item>
        <item>
          <p>
	    Experimental support for TLS 1.2 is now available, will
	    be officially supported from OTP-R16. Thanks to Andreas
	    Schultz for implementing the first version.</p>
          <p>
	    Own Id: OTP-8872</p>
        </item>
        <item>
          <p>
	    Removed some bottlenecks increasing the applications
	    parallelism especially for the client side.</p>
          <p>
	    Own Id: OTP-10113</p>
        </item>
        <item>
          <p>
	    Workaround for handling certificates that wrongly encode
	    X509countryname in utf-8 when the actual value is a valid
	    ASCCI value of length 2. Such certificates are accepted
	    by many browsers such as Chrome and Fierfox so for
	    interoperability reasons we will too.</p>
          <p>
	    Own Id: OTP-10222</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.0.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Robustness and improvement to distribution over SSL</p>
          <p>
	    Fix a bug where ssl_tls_dist_proxy would crash at caller
	    timeout. Fix a bug where a timeout from the SSL layer
	    would block the distribution indefinately. Run the proxy
	    exclusively on the loopback interface. (Thanks to Paul
	    Guyot)</p>
          <p>
	    Own Id: OTP-9915</p>
        </item>
        <item>
          <p>
	    Fix setup loop of SSL TLS dist proxy</p>
          <p>
	    Fix potential leak of processes waiting indefinately for
	    data from closed sockets during socket setup phase.
	    (Thanks to Paul Guyot)</p>
          <p>
	    Own Id: OTP-9916</p>
        </item>
        <item>
          <p>
	    Correct spelling of registered (Thanks to Richard
	    Carlsson)</p>
          <p>
	    Own Id: OTP-9925</p>
        </item>
        <item>
          <p>
	    Added TLS PRF function to the SSL API for generation of
	    additional key material from a TLS session. (Thanks to
	    Andreas Schultz)</p>
          <p>
	    Own Id: OTP-10024</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 5.0</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Invalidation handling of sessions could cause the
	    time_stamp field in the session record to be set to
	    undefined crashing the session clean up process. This did
	    not affect the connections but would result in that the
	    session table would grow.</p>
          <p>
	    Own Id: OTP-9696 Aux Id: seq11947 </p>
        </item>
        <item>
          <p>
	    Changed code to use ets:foldl and throw instead of
	    ets:next traversal, avoiding the need to explicitly call
	    ets:safe_fixtable. It was possible to get a badarg-crash
	    under special circumstances.</p>
          <p>
	    Own Id: OTP-9703 Aux Id: seq11947 </p>
        </item>
        <item>
          <p>
	    Send ssl_closed notification to active ssl user when a
	    tcp error occurs.</p>
          <p>
	    Own Id: OTP-9734 Aux Id: seq11946 </p>
        </item>
        <item>
          <p>
	    If a passive receive was ongoing during a renegotiation
	    the process evaluating ssl:recv could be left hanging for
	    ever.</p>
          <p>
	    Own Id: OTP-9744</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Support for the old ssl implementation is dropped and the
	    code is removed.</p>
          <p>
	    Own Id: OTP-7048</p>
        </item>
        <item>
          <p>
	    The erlang distribution can now be run over the new ssl
	    implementation. All options can currently not be set but
	    it is enough to replace to old ssl implementation.</p>
          <p>
	    Own Id: OTP-7053</p>
        </item>
        <item>
          <p>
	    public_key, ssl and crypto now supports PKCS-8</p>
          <p>
	    Own Id: OTP-9312</p>
        </item>
        <item>
          <p>
	    Implements a CBC timing attack counter measure. Thanks to
	    Andreas Schultz for providing the patch.</p>
          <p>
	    Own Id: OTP-9683</p>
        </item>
        <item>
          <p>
	    Mitigates an SSL/TLS Computational DoS attack by
	    disallowing the client to renegotiate many times in a row
	    in a short time interval, thanks to Tuncer Ayaz for
	    alerting us about this.</p>
          <p>
	    Own Id: OTP-9739</p>
        </item>
        <item>
          <p>
	    Implements the 1/n-1 splitting countermeasure to the
	    Rizzo Duong BEAST attack, affects SSL 3.0 and TLS 1.0.
	    Thanks to Tuncer Ayaz for alerting us about this.</p>
          <p>
	    Own Id: OTP-9750</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 4.1.6</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    replace "a ssl" with "an ssl" reindent
	    pkix_path_validation/3 Trivial documentation fixes
	    (Thanks to Christian von Roques )</p>
          <p>
	    Own Id: OTP-9464</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Adds function clause to avoid denial of service attack.
	    Thanks to Vinod for reporting this vulnerability.</p>
          <p>
	    Own Id: OTP-9364</p>
        </item>
        <item>
          <p>
	    Error handling code now takes care of inet:getopts/2 and
	    inets:setopts/2 crashes. Thanks to Richard Jones for
	    reporting this.</p>
          <p>
	    Own Id: OTP-9382</p>
        </item>
        <item>
          <p>
	    Support explicit use of packet option httph and httph_bin</p>
          <p>
	    Own Id: OTP-9461</p>
        </item>
        <item>
          <p>
	    Decoding of hello extensions could fail to come to the
	    correct conclusion due to an error in a binary match
	    pattern. Thanks to Ben Murphy.</p>
          <p>
	    Own Id: OTP-9589</p>
        </item>
      </list>
    </section>

</section>

<section>
    <title>SSL 4.1.5</title>
    
    <section><title>Improvements and New Features</title>
    <list>
      <item>
	<p>Calling gen_tcp:connect with option {ip, {127,0,0,1}} results in 
	an exit with reason badarg. Neither SSL nor INETS This was not 
	catched, resulting in crashes with incomprehensible reasons.</p>
	<p>Own Id: OTP-9289 Aux Id: seq11845</p>
      </item>
    </list>
    </section>
    
  </section>
  
  <section>
    <title>SSL 4.1.3</title>
  
    <section><title>Fixed Bugs and Malfunctions</title>
    <list>
      <item>
	<p>
	Fixed error in cache-handling fix from ssl-4.1.2</p>
	<p>
	Own Id: OTP-9018 Aux Id: seq11739 </p>
      </item>
      <item>
	<p>Verification of a critical extended_key_usage-extension
	corrected</p>
	<p>Own Id: OTP-9029 Aux Id: seq11541 </p>
      </item>
    </list>
    </section>

  </section>

  <section>
    <title>SSL 4.1.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    The ssl application caches certificate files, it will now
	    invalidate cache entries if the diskfile is changed.</p>
          <p>
	    Own Id: OTP-8965 Aux Id: seq11739 </p>
        </item>
        <item>
          <p>
	    Now runs the terminate function before returning from the
	    call made by ssl:close/1, as before the caller of
	    ssl:close/1 could get problems with the reuseaddr option.</p>
          <p>
	    Own Id: OTP-8992</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 4.1.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Correct handling of client certificate verify message
	    When checking the client certificate verify message the
	    server used the wrong algorithm identifier to determine
	    the signing algorithm, causing a function clause error in
	    the public_key application when the key-exchange
	    algorithm and the public key algorithm of the client
	    certificate happen to differ.</p>
          <p>
	    Own Id: OTP-8897</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    For testing purposes ssl now also support some anonymous
	    cipher suites when explicitly configured to do so.</p>
          <p>
	    Own Id: OTP-8870</p>
        </item>
        <item>
          <p>
	    Sends an error alert instead of crashing if a crypto
	    function for the selected cipher suite fails.</p>
          <p>
	    Own Id: OTP-8930 Aux Id: seq11720 </p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 4.1</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Updated ssl to ignore CA certs that violate the asn1-spec
	    for a certificate, and updated public key asn1 spec to
	    handle inherited DSS-params.</p>
          <p>
	    Own Id: OTP-7884</p>
        </item>
        <item>
          <p>
	    Changed ssl implementation to retain backwards
	    compatibility for old option {verify, 0} that shall be
	    equivalent to {verify, verify_none}, also separate the
	    cases unknown ca and selfsigned peer cert, and restored
	    return value of deprecated function
	    public_key:pem_to_der/1.</p>
          <p>
	    Own Id: OTP-8858</p>
        </item>
        <item>
          <p>
	    Changed the verify fun so that it differentiate between
	    the peer certificate and CA certificates by using
	    valid_peer or valid as the second argument to the verify
	    fun. It may not always be trivial or even possible to
	    know when the peer certificate is reached otherwise.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-8873</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 4.0.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    The server now verifies the client certificate verify
	    message correctly, instead of causing a case-clause.</p>
          <p>
	    Own Id: OTP-8721</p>
        </item>
        <item>
          <p>
	    The client hello message now always include ALL available
	    cipher suites (or those specified by the ciphers option).
	    Previous implementation would filter them based on the
	    client certificate key usage extension (such filtering
	    only makes sense for the server certificate).</p>
          <p>
	    Own Id: OTP-8772</p>
        </item>
        <item>
          <p>
	    Fixed handling of the option {mode, list} that was broken
	    for some packet types for instance line.</p>
          <p>
	    Own Id: OTP-8785</p>
        </item>
        <item>
          <p>
	    Empty packets were not delivered to the client.</p>
          <p>
	    Own Id: OTP-8790</p>
        </item>
        <item>
	    <p> Building in a source tree without prebuilt platform
	    independent build results failed on the SSL examples
	    when: </p> <list><item> cross building. This has been
	    solved by not building the SSL examples during a cross
	    build. </item><item> building on Windows. </item></list>
          <p>
	    Own Id: OTP-8791</p>
        </item>
        <item>
          <p>
	    Fixed a handshake error which occurred on some ssl
	    implementations.</p>
          <p>
	    Own Id: OTP-8793</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Revise the public_key API - Cleaned up and documented the
	    public_key API to make it useful for general use, also
	    changed ssl to use the new API.</p>
          <p>
	    Own Id: OTP-8722</p>
        </item>
        <item>
          <p>
	    Added support for inputing certificates and keys directly
	    in DER format these options will override the pem-file
	    options if specified.</p>
          <p>
	    Own Id: OTP-8723</p>
        </item>
        <item>
          <p>
	    To gain interoperability ssl will not check for padding
	    errors when using TLS 1.0. It is first in TLS 1.1 that
	    checking the padding is an requirement.</p>
          <p>
	    Own Id: OTP-8740</p>
        </item>
        <item>
          <p>
	    Changed the semantics of the verify_fun option in the
	    ssl-application so that it takes care of both application
	    handling of path validation errors and verification of
	    application specific extensions. This means that it is
	    now possible for the server application in verify_peer
	    mode to handle path validation errors. This change moved
	    some functionality earlier in ssl to the public_key
	    application.</p>
          <p>
	    Own Id: OTP-8770</p>
        </item>
        <item>
          <p>
	    Added the functionality so that the verification fun will
	    be called when a certificate is considered valid by the
	    path validation to allow access to each certificate in
	    the path to the user application. Also try to verify
	    subject-AltName, if unable to verify it let the
	    application verify it.</p>
          <p>
	    Own Id: OTP-8825</p>
        </item>
      </list>
    </section>

</section>

<section><title>SSL 4.0</title>
    
    <section><title>Improvements and New Features</title>
    <list>
      <item>
	<p>
	  New ssl now support client/server-certificates signed by
	dsa keys.</p>
	<p>
	Own Id: OTP-8587</p>
      </item>
      <item>
	<p>
	  Ssl has now switched default implementation and removed
	  deprecated certificate handling. All certificate handling
	is done by the public_key application.</p>
	<p>
	Own Id: OTP-8695</p>
      </item>
    </list>
    </section>
    </section>
</chapter>