aboutsummaryrefslogtreecommitdiff
path: root/doc
AgeCommit message (Collapse)AuthorFilesLines
2015-04-30free NULL cleanup 7Rich Salz6-2/+7
This gets BN_.*free: BN_BLINDING_free BN_CTX_free BN_FLG_FREE BN_GENCB_free BN_MONT_CTX_free BN_RECP_CTX_free BN_clear_free BN_free BUF_MEM_free Also fix a call to DSA_SIG_free to ccgost engine and remove some #ifdef'd dead code in engines/e_ubsec. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-04-30free NULL cleanup 5aRich Salz2-0/+2
Don't check for NULL before calling a free routine. This gets X509_.*free: x509_name_ex_free X509_policy_tree_free X509_VERIFY_PARAM_free X509_STORE_free X509_STORE_CTX_free X509_PKEY_free X509_OBJECT_free_contents X509_LOOKUP_free X509_INFO_free Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-04-25apps-cleanup: the doc fixesRich Salz4-13/+14
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-04-22SSL_CIPHER lookup functions.Dr. Stephen Henson1-0/+10
Add tables to convert between SSL_CIPHER fields and indices for ciphers and MACs. Reorganise ssl_ciph.c to use tables to lookup values and load them. New functions SSL_CIPHER_get_cipher_nid and SSL_CIPHER_get_digest_nid. Add documentation. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-04-11free NULL cleanup 10Rich Salz4-0/+5
Avoid checking for NULL before calling free functions. This gets ssl.*free: ssl_sess_cert_free ssl_free ssl_excert_free ssl_cert_free SSL_free SSL_SRP_CTX_free SSL_SESSION_free SSL_CTX_free SSL_CTX_SRP_CTX_free SSL_CONF_CTX_free Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-04-08Drop CA.sh for CA.plRich Salz1-2/+2
Remove CA.sh script and use CA.pl for testing, etc. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-03-30New ASN1_TYPE SEQUENCE functions.Dr. Stephen Henson1-1/+22
Add new functions ASN1_TYPE_pack_sequence and ASN1_TYPE_unpack_sequence: these encode and decode ASN.1 SEQUENCE using an ASN1_TYPE structure. Update ordinals. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-03-28free NULL cleanupRich Salz2-0/+2
EVP_.*free; this gets: EVP_CIPHER_CTX_free EVP_PKEY_CTX_free EVP_PKEY_asn1_free EVP_PKEY_asn1_set_free EVP_PKEY_free EVP_PKEY_free_it EVP_PKEY_meth_free; and also EVP_CIPHER_CTX_cleanup Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-03-26ASN1_TYPE documentation.Dr. Stephen Henson2-1/+71
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-03-25free NULL cleanup.Rich Salz3-0/+5
This gets EC_GROUP_clear_free EC_GROUP_free, EC_KEY_free, EC_POINT_clear_free, EC_POINT_free Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-03-25Resolve swallowed returns codesMatt Caswell1-1/+7
The recent updates to libssl to enforce stricter return code checking, left a small number of instances behind where return codes were being swallowed (typically because the function they were being called from was declared as void). This commit fixes those instances to handle the return codes more appropriately. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-03-25free NULL cleanupRich Salz1-1/+4
This commit handles BIO_ACCEPT_free BIO_CB_FREE BIO_CONNECT_free BIO_free BIO_free_all BIO_vfree Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-25Support key loading from certificate fileDr. Stephen Henson2-3/+10
Support loading of key and certificate from the same file if SSL_CONF_FLAG_REQUIRE_PRIVATE is set. This is done by remembering the filename used for each certificate type and attempting to load a private key from the file when SSL_CONF_CTX_finish is called. Update docs. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-03-25Deprecate RAND_pseudo_bytesMatt Caswell1-0/+3
The justification for RAND_pseudo_bytes is somewhat dubious, and the reality is that it is frequently being misused. RAND_bytes and RAND_pseudo_bytes in the default implementation both end up calling ssleay_rand_bytes. Both may return -1 in an error condition. If there is insufficient entropy then both will return 0, but RAND_bytes will additionally add an error to the error queue. They both return 1 on success. Therefore the fundamental difference between the two is that one will add an error to the error queue with insufficient entory whilst the other will not. Frequently there are constructions of this form: if(RAND_pseudo_bytes(...) <= 1) goto err; In the above form insufficient entropy is treated as an error anyway, so RAND_bytes is probably the better form to use. This form is also seen: if(!RAND_pseudo_bytes(...)) goto err; This is technically not correct at all since a -1 return value is incorrectly handled - but this form will also treat insufficient entropy as an error. Within libssl it is required that you have correctly seeded your entropy pool and so there seems little benefit in using RAND_pseudo_bytes. Similarly in libcrypto many operations also require a correctly seeded entropy pool and so in most interesting cases you would be better off using RAND_bytes anyway. There is a significant risk of RAND_pseudo_bytes being incorrectly used in scenarios where security can be compromised by insufficient entropy. If you are not using the default implementation, then most engines use the same function to implement RAND_bytes and RAND_pseudo_bytes in any case. Given its misuse, limited benefit, and potential to compromise security, RAND_pseudo_bytes has been deprecated. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-03-24free NULL cleanupRich Salz3-0/+3
Start ensuring all OpenSSL "free" routines allow NULL, and remove any if check before calling them. This gets DH_free, DSA_free, RSA_free Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-24make ASN1_OBJECT opaqueDr. Stephen Henson1-0/+14
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-24Configuration file examples.Dr. Stephen Henson1-0/+53
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-24free NULL cleanupRich Salz2-0/+2
Start ensuring all OpenSSL "free" routines allow NULL, and remove any if check before calling them. This gets ASN1_OBJECT_free and ASN1_STRING_free. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-12additional configuration documentationDr. Stephen Henson2-7/+102
Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-03-08Additional CMS documentation.Dr. Stephen Henson2-4/+47
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-03-07GitHub 237: Use https for IETF linksViktor Szakats1-2/+2
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-03-01Cleanup some doc filesRich Salz1-187/+70
ACKNOWLEDGEMENTS is now spelled correctly :) README.ASN1 talked about 0.9.6, so it's deleted. I turned doc/standards.txt into a set of one-line summaries of RFCs, and also updated the pointers to original sources (to be web links) Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-02-26Removed support for SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG. Also removedMatt Caswell2-9/+0
the "-hack" option from s_server that set this option. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-02-25Update the SHA* documentationMatt Caswell1-15/+49
Updates to include SHA224, SHA256, SHA384 and SHA512. In particular note the restriction on setting md to NULL with regards to thread safety. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-02-25Fix NAME section of d2i_ECPKParameters to prevent broken symlinks when usingRainer Jung1-1/+1
the extract-names.pl script. RT#3718 Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-02-25Fix some minor documentation issuesMatt Caswell2-6/+4
Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-02-25Add dire warnings about the "reuse" capability of the d2i_* functions.Matt Caswell1-5/+13
Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-02-25Provide documentation for i2d_ECPrivateKey and d2i_ECPrivateKeyMatt Caswell3-19/+79
Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-02-25Add documentation for the -no_alt_chains option for various apps, as well asMatt Caswell7-18/+58
the X509_V_FLAG_NO_ALT_CHAINS flag. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-02-24Document -no_explicitDr. Stephen Henson1-2/+8
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-02-22typoDr. Stephen Henson1-1/+1
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-02-21Add additional EC documentation.Dr. Stephen Henson3-15/+60
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-02-10Add SSL_SESSION_get0_ticket API function.Matt Caswell1-3/+11
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-02-10Provide the API functions SSL_SESSION_has_ticket andMatt Caswell1-0/+34
SSL_SESSION_get_ticket_lifetime_hint. The latter has been reported as required to fix Qt for OpenSSL 1.1.0. I have also added the former in order to determine whether a ticket is present or not - otherwise it is difficult to know whether a zero lifetime hint is because the server set it to 0, or because there is no ticket. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-02-10Fix hostname validation in the command-line tool to honour negative return ↵Emilia Kasper1-2/+5
values. Specifically, an ASN.1 NumericString in the certificate CN will fail UTF-8 conversion and result in a negative return value, which the "x509 -checkhost" command-line option incorrectly interpreted as success. Also update X509_check_host docs to reflect reality. Thanks to Sean Burford (Google) for reporting this issue. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-02-09Remove stray "=back". This was causing newer versions of pod2man to choke.Matt Caswell1-2/+0
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-02-07Apache Traffic Server has a need to set the rbio without touching the wbio.Matt Caswell1-2/+11
There is no mechanism to do that at the moment - SSL_set_bio makes changes to the wbio even if you pass in SSL_get_wbio(). This commit introduces two new API functions SSL_set_rbio() and SSL_set_wbio(). These do the same job as SSL_set_bio() except they enable you to manage the rbio and wbio individually. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-02-06Remove support for SSL_OP_NETSCAPE_CA_DN_BUG.Matt Caswell1-5/+0
This is an ancient bug workaround for Netscape clients. The documentation talks about versions 3.x and 4.x beta. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-02-03Preliminary ASN1_TIME documentation.Dr. Stephen Henson1-0/+129
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-02-03Add SSL_get_extms_support documentation.Dr. Stephen Henson1-0/+33
Document SSL_get_extms_support(). Modify behaviour of SSL_get_extms_support() so it returns -1 if the master secret support of the peer is not known (e.g. handshake in progress). Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-02-02old_des fix windows build, remove docsRich Salz2-88/+0
Remove outdated doc files. Fix windows build after old_des was removed. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-28Finish removal of DSSRich Salz1-6/+5
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-28Harmonise use of EVP_CTRL_GET_TAG/EVP_CTRL_SET_TAG/EVP_CTRL_SET_IVLENMatt Caswell1-15/+12
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-27Dead code removal: Fortezza identifiersRich Salz1-5/+0
Not interested in helping the NSA in the slightest. And anyway, it was never implemented, #if'd out. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-27OPENSSL_NO_XXX cleanup: OPENSSL_NO_BUF_FREELISTSRich Salz1-4/+2
Remove OPENSSL_NO_BUF_FREELISTS. This was turned on by default, so the work here is removing the 'maintain our own freelist' code. Also removed a minor old Windows-multibyte/widechar conversion flag. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-01-27OPENSSL_NO_xxx cleanup: SHARich Salz1-6/+5
Remove support for SHA0 and DSS0 (they were broken), and remove the ability to attempt to build without SHA (it didn't work). For simplicity, remove the option of not building various SHA algorithms; you could argue that SHA_224/256/384/512 should be kept, since they're like crypto algorithms, but I decided to go the other way. So these options are gone: GENUINE_DSA OPENSSL_NO_SHA0 OPENSSL_NO_SHA OPENSSL_NO_SHA1 OPENSSL_NO_SHA224 OPENSSL_NO_SHA256 OPENSSL_NO_SHA384 OPENSSL_NO_SHA512 Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-27OPENSSL_NO_xxx cleanup: DEC-CBCM removedRich Salz1-5/+1
A DES algorithm mode, known attacks, no EVP support. Flushed. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-01-27Provide documentation for all SSL(_CTX)?_(get|set)(_default)?_read_aheadMatt Caswell3-3/+63
functions. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-01-25Make OPENSSL_config truly ignore errors.Rich Salz1-6/+4
Per discussion: should not exit. Should not print to stderr. Errors are ignored. Updated doc to reflect that, and the fact that this function is to be avoided. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-01-22Cleanup old doc/*; remove CHANGES.SSLeayRich Salz6-8419/+18
Removed CHANGES.SSLeay Udpate README to be current. Updated fignerprints.txt to list only current release signers and to explain that is what it's used for. Removed the following: c-indentation.el -- doesn't go with our coding style openssl-shared.txt -- old info about shared library aides openssl.txt -- old info about X509v3 extension support/syntax ssleay.txt -- old info about OpenSSL's predecessor, back when programmers coded on COBOL sheets by candlelight Reviewed-by: Richard Levitte <levitte@openssl.org>