summaryrefslogtreecommitdiffstats
path: root/doc
AgeCommit message (Collapse)Author
2015-09-01Document extension functionsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-01RT3767: openssl_button.gif should be PNGRich Salz
No, we should just delete it. And updated the README Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-31Remove asn1-kludge option.Dr. Stephen Henson
Remove asn1-kludge option from the req utility. It was a decade old workaround for CAs and software which required an invalid encoding of PKCS#10 certificate requests: omitting the attributes field even though it is not OPTIONAL. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31GH367 follow-up, for more clarityBen Kaduk
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-31Remove auto-fill-modeRichard Levitte
Apparently, emacs sees changes to auto-fill-mode as insecure Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31Add an example .dir-locals.elRichard Levitte
This file, when copied to .dir-locals.el in the OpenSSL source top, will make sure that the CC mode style "OpenSSL-II" will be used for all C files. Additionally, I makes sure that tabs are never used as indentation character, regardless of the emacs mode, and that the fill column is 78. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31Add emacs CC mode style for OpenSSLRichard Levitte
This hopefully conforms closely enough to the current code style. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-27GH367: Fix dsa keygen for too-short seedIsmo Puustinen
If the seed value for dsa key generation is too short (< qsize), return an error. Also update the documentation. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-27Various doc fixes.Rich Salz
Make all mention of digest algorithm use "any supported algorithm" RT2071, some new manpages from Victor B. Wagner <vitus@cryptocom.ru>: X509_LOOKUP_hash_dir.pod X509_check_ca.pod X509_check_issued.pod RT 1600: Remove references to non-existant objects(3) Add RETURN VALUES to BIO_do_accept page. RT1818: RSA_sign Can return values other than 0 on failure. RT3634: Fix AES CBC aliases (Steffen Nurpmeso <sdaoden@yandex.com>) RT3678: Some clarifications to BIO_new_pair (Devchandra L Meetei <dlmeetei@gmail.com>) RT3787: Fix some EVP_ function return values (Laetitia Baudoin <lbaudoin@google.com>) Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26GH correct organizationalUnitNameViktor Dukhovni
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-25RT4019: Duplicate -hmac flag in dgst.podMarkus Rinne
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-25GH372: Remove duplicate flagsRich Salz
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-24Small cleanup of crypto.podRich Salz
Came up on the mailing list, from Ken Goldman. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-21Fix L<> content in manpagesRich Salz
L<foo|foo> is sub-optimal If the xref is the same as the title, which is what we do, then you only need L<foo>. This fixes all 1457 occurrences in 349 files. Approximately. (And pod used to need both.) Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-14add CCM docsDr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-14Update docs.Dr. Stephen Henson
Clarify and update documention for extra chain certificates. PR#3878. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-14Documentation for SSL_check_chain()Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-11Remove Gost94 signature algorithm.Rich Salz
This was obsolete in 2001. This is not the same as Gost94 digest. Thanks to Dmitry Belyavsky <beldmit@gmail.com> for review and advice. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-08RT3998: fix X509_check_host.pod release to 1.0.2David Woodhouse
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Ben Laurie <ben@openssl.org>
2015-07-31Various doc fixes from GH pull requestsRich Salz
Thanks folks: 348 Benjamin Kaduk 317 Christian Brueffer 254 Erik Tews 253 Erik Tews 219 Carl Mehner 155 (ghost) 95 mancha 51 DominikNeubauer Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-07-31RT3742: Add xmpp_server to s_client.Kai Engert
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30CAMELLIA PSK ciphersuites from RFC6367Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30Add PSK ciphersuites to docsDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-28Document signature algorithm setting functions.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-28Add some OCSP documentation.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-23Document shared sigalgs functions.Dr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-07-21SSL_CONF additions.Dr. Stephen Henson
Add support for loading verify and chain stores in SSL_CONF. Commands to set verify mode and client CA names. Add documentation. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-07-16Remove obsolete key formats.Rich Salz
Remove support for RSA_NET and Netscape key format (-keyform n). Also removed documentation of SGC. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-07-15Fix author credit for e5c0bc6mancha
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-07-15Revert "Missing perldoc markup around < literal"Rich Salz
This reverts commit e5c0bc6cc49a23b50a272801c4bd53639c25fca4. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-07-14Can't use -trusted with -CA{path,file}Rich Salz
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-07-14Missing perldoc markup around < literalGitHub User
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-07-09correct exampleDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-07-07Extend -show_chain option to verify to show more infoMatt Caswell
The -show_chain flag to the verify command line app shows information about the chain that has been built. This commit adds the text "untrusted" against those certificates that have been used from the untrusted list. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-07-07Add documentation for some missing verify optionsMatt Caswell
Fills in a couple of verify options that were lacking documentation. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-07-07Reject calls to X509_verify_cert that have not been reinitialisedMatt Caswell
The function X509_verify_cert checks the value of |ctx->chain| at the beginning, and if it is NULL then it initialises it, along with the value of ctx->untrusted. The normal way to use X509_verify_cert() is to first call X509_STORE_CTX_init(); then set up various parameters etc; then call X509_verify_cert(); then check the results; and finally call X509_STORE_CTX_cleanup(). The initial call to X509_STORE_CTX_init() sets |ctx->chain| to NULL. The only place in the OpenSSL codebase where |ctx->chain| is set to anything other than a non NULL value is in X509_verify_cert itself. Therefore the only ways that |ctx->chain| could be non NULL on entry to X509_verify_cert is if one of the following occurs: 1) An application calls X509_verify_cert() twice without re-initialising in between. 2) An application reaches inside the X509_STORE_CTX structure and changes the value of |ctx->chain| directly. With regards to the second of these, we should discount this - it should not be supported to allow this. With regards to the first of these, the documentation is not exactly crystal clear, but the implication is that you must call X509_STORE_CTX_init() before each call to X509_verify_cert(). If you fail to do this then, at best, the results would be undefined. Calling X509_verify_cert() with |ctx->chain| set to a non NULL value is likely to have unexpected results, and could be dangerous. This commit changes the behaviour of X509_verify_cert() so that it causes an error if |ctx->chain| is anything other than NULL (because this indicates that we have not been initialised properly). It also clarifies the associated documentation. This is a follow up commit to CVE-2015-1793. Reviewed-by: Stephen Henson <steve@openssl.org>
2015-07-07Document the nameopt changeRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-07-06document -2 return valueDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-06-24Add docs for ssl verification parameter functions.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-06-23More secure storage of key material.Rich Salz
Add secure heap for storage of private keys (when possible). Add BIO_s_secmem(), CBIGNUM, etc. Add BIO_CTX_secure_new so all BIGNUM's in the context are secure. Contributed by Akamai Technologies under the Corporate CLA. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-06-23GH297: Fix NAME section of SSL_CTX_use_serverinfo.podVitezslav Cizek
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-06-10Remove SSL_OP_TLS_BLOCK_PADDING_BUGEmilia Kasper
This is a workaround so old that nobody remembers what buggy clients it was for. It's also been broken in stable branches for two years and nobody noticed (see https://boringssl-review.googlesource.com/#/c/1694/). Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-06-08Explicitly mention PKCS5_PBKDF2_HMAC in EVP doc.Jeffrey Walton
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-06-09Properly check certificate in case of export ciphers.Kurt Roeckx
Reviewed-by: Matt Caswell <matt@openssl.org> MR #588
2015-06-02RT3472: Doc pkcs8 -iter flag is in OpenSSL 1.1Jeffrey Walton
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-05-28PEM doc fixesDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-05-28Change return type of the new accessorsMatt Caswell
The new accessors SSL_get_client_random, SSL_get_server_random and SSL_SESSION_get_master_key should return a size_t to match the type of the |outlen| parameter. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-05-28Change the new functions to use size_tMatt Caswell
Change the new SSL_get_client_random(), SSL_get_server_random() and SSL_SESSION_get_master_key() functions to use size_t for |outlen| instead of int. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-05-28Clarify that SSL3_RANDOM_SIZE is a constant, for now.Nick Mathewson
Signed-off-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-05-28Add new functions to extract {client,server}_random, master_keyNick Mathewson
Tor uses these values to implement a low-rent clone of RFC 5705 (which, in our defense, we came up with before RFC 5705 existed). But now that ssl_st is opaque, we need another way to get at them. Includes documentation, with suitable warnings about not actually using these functions. Signed-off-by: Nick Mathewson <nickm@torproject.org> Signed-off-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>