summaryrefslogtreecommitdiffstats
path: root/doc
AgeCommit message (Collapse)Author
2016-01-11Enable/disable crypto-mdebug just like other featuresViktor Dukhovni
Also always abort() on leak failure. Reviewed-by: Stephen Henson <steve@openssl.org>
2016-01-10File is about s_time, not s_clientKurt Roeckx
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-01-10Allow disabling the min and max versionKurt Roeckx
Reviewed-by: Viktor Dukhovni <openssl-users@dukhovni.org>
2016-01-07Backwards-compatibility subject to OPENSSL_API_COMPATViktor Dukhovni
Provide backwards-compatiblity for functions, macros and include files if OPENSSL_API_COMPAT is either not defined or defined less than the version number of the release in which the feature was deprecated. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-07DANE s_client supportViktor Dukhovni
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-07mem functions cleanupRich Salz
Only two macros CRYPTO_MDEBUG and CRYPTO_MDEBUG_ABORT to control this. If CRYPTO_MDEBUG is not set, #ifdef out the whole debug machinery. (Thanks to Jakob Bohm for the suggestion!) Make the "change wrapper functions" be the only paradigm. Wrote documentation! Format the 'set func' functions so their paramlists are legible. Format some multi-line comments. Remove ability to get/set the "memory debug" functions at runtme. Remove MemCheck_* and CRYPTO_malloc_debug_init macros. Add CRYPTO_mem_debug(int flag) function. Add test/memleaktest. Rename CRYPTO_malloc_init to OPENSSL_malloc_init; remove needless calls. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-06DANE documentation typosViktor Dukhovni
Reported-by: Claus Assmann Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-06Remove more (rest?) of FIPS build stuff.Rich Salz
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-01-05DANE support structures, constructructors and accessorsViktor Dukhovni
Also tweak some of the code in demos/bio, to enable interactive testing of BIO_s_accept's use of SSL_dup. Changed the sconnect client to authenticate the server, which now exercises the new SSL_set1_host() function. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-02Refine and re-wrap Min/Max protocol docsViktor Dukhovni
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-02Add support for minimum and maximum protocol versionKurt Roeckx
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-27Add some documentation for the OCSP callback functionsMatt Caswell
Describe the usage of the OCSP callback functions on both the client and the server side. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-23Always generate DH keys for ephemeral DH cipher suites.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23The functions take a SSL *, not a SSL_CTX *Daniel Kahn Gillmor
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> RT: #4192, MR: #1533
2015-12-22SSL configuration module docsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-18Remove some L<asdf|asdf> which crept back in.Rich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-16Rename sec_mem to mem_sec, like other files.Rich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-16Rename some BUF_xxx to OPENSSL_xxxRich Salz
Rename BUF_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} to OPENSSL_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} Add #define's for the old names. Add CRYPTO_{memdup,strndup}, called by OPENSSL_{memdup,strndup} macros. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-15Fix s_server problem with no-ecMatt Caswell
s_server was trying to set the ECDH curve when no-ec was defined. This also highlighted the fact that the -no_ecdhe option to s_server is broken, and doesn't make any sense any more (ECDHE is on by default and the only way it can be disabled is through the cipherstring). Therefore this commit removes the option. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-14Update EVP_PKEY documentation.Dr. Stephen Henson
Add EVP_PKEY_up_ref() documentation and fix various typos. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-14New function X509_get0_pubkeyDr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-14Add EVP_PKEY_get0_* functions.Dr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-13Fix typoBen Kaduk
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-12Use SHA256 not MD5 as default digest.Rich Salz
(Documentation update was in the MR but not the commit. Oops.) Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-12Add extension utility documentation.Dr. Stephen Henson
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-12add X509_up_ref() documentationDr. Stephen Henson
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-12extension documentationDr. Stephen Henson
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-10Support the TLS Feature (aka Must Staple) X.509v3 extension (RFC7633).Rob Stradling
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Dr. Stephen Henson <steve@openssl.org> GH: #495, MR: #1435
2015-12-07Document EVP_MD constructors, destructors and manipulatorsRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Document the HMAC changesRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Document the EVP_MD_CTX changesRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Document the changed HMAC API.Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-06Fix typo and improve a bit of textViktor Dukhovni
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-06Really disable 56-bit (single-DES) ciphersViktor Dukhovni
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-05Remove support for all 40 and 56 bit ciphers.Kurt Roeckx
Reviewed-by: Rich Salz <rsalz@openssl.org> MR: #364
2015-12-04Remove SSL_{CTX_}set_ecdh_auto() and always enable ECDHKurt Roeckx
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-12-02Remove RSA_FLAG_SIGN_VER flag.Dr. Stephen Henson
Remove RSA_FLAG_SIGN_VER: this was origininally used to retain binary compatibility after RSA_METHOD was extended to include rsa_sign and rsa_verify fields. It is no longer needed. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-02Remove legacy sign/verify from EVP_MD.Dr. Stephen Henson
Remove sign/verify and required_pkey_type fields of EVP_MD: these are a legacy from when digests were linked to public key types. All signing is now handled by the corresponding EVP_PKEY_METHOD. Only allow supported digest types in RSA EVP_PKEY_METHOD: other algorithms already block unsupported types. Remove now obsolete EVP_dss1() and EVP_ecdsa(). Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-01ex_data part 2: doc fixes and CRYPTO_free_ex_index.Rich Salz
Add CRYPTO_free_ex_index (for shared libraries) Unify and complete the documentation for all "ex_data" API's and objects. Replace xxx_get_ex_new_index functions with a macro. Added an exdata test. Renamed the ex_data internal datatypes. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-11-30Remove BN_initRich Salz
Rename it to be an internal function bn_init. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-11-28Correct aes-128-cbc cipher nameViktor Dukhovni
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-11-26Add documentation for BN_with_flagsMatt Caswell
Following on from the previous commit this adds some documentation for the BN_with_flags function which is easy to misuse. Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-11-21Turn B<...()> into ...()Rich Salz
For all functions, consistently use asdf() not B<asdf()> Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-11-20Convert __thread to pthreads for Thread Local StorageMatt Caswell
In theory the pthreads approach for Thread Local Storage should be more portable. This also changes some APIs in order to accommodate this change. In particular ASYNC_init_pool is renamed ASYNC_init_thread and ASYNC_free_pool is renamed ASYNC_cleanup_thread. Also introduced ASYNC_init and ASYNC_cleanup. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-11-20Add ASYNC_block_pause and ASYNC_unblock_pauseMatt Caswell
There are potential deadlock situations that can occur if code executing within the context of a job aquires a lock, and then pauses the job. This adds an ability to temporarily block pauses from occuring whilst performing work and holding a lock. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-11-20Add clarification to docs on ASYNC_free_pool()Matt Caswell
Clarify that you must only call this after all async jobs have completed - otherwise you could get memory leaks. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-11-20Tweak async documentation based on feedbackMatt Caswell
Add some clarifications to the async documentation. Also changed ASYNC_pause_job() so that it returns success if you are not within the context of a job. This is so that engines can be used either asynchronously or synchronously and can treat an error from ASYNC_pause_job() as a real error. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-11-20More async documentationMatt Caswell
Document the libssl and command line application aspects of async. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-11-20Document async capabilitiesMatt Caswell
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-11-20BN_sub: document that r might be the same as a or bKurt Roeckx
Reviewed-by: Rich Salz <rsalz@akamai.com> RT #4100, MR #1264