summaryrefslogtreecommitdiffstats
path: root/doc
Commit message (Collapse)AuthorAgeFilesLines
* RT3998: fix X509_check_host.pod release to 1.0.2David Woodhouse2015-08-081-1/+1
| | | | | Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Ben Laurie <ben@openssl.org>
* Various doc fixes from GH pull requestsRich Salz2015-07-316-17/+15
| | | | | | | | | | | | | | Thanks folks: 348 Benjamin Kaduk 317 Christian Brueffer 254 Erik Tews 253 Erik Tews 219 Carl Mehner 155 (ghost) 95 mancha 51 DominikNeubauer Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* RT3742: Add xmpp_server to s_client.Kai Engert2015-07-311-3/+4
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* CAMELLIA PSK ciphersuites from RFC6367Dr. Stephen Henson2015-07-301-0/+12
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Add PSK ciphersuites to docsDr. Stephen Henson2015-07-301-5/+60
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Document signature algorithm setting functions.Dr. Stephen Henson2015-07-281-0/+104
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Add some OCSP documentation.Dr. Stephen Henson2015-07-286-0/+532
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Document shared sigalgs functions.Dr. Stephen Henson2015-07-231-0/+77
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* SSL_CONF additions.Dr. Stephen Henson2015-07-211-0/+27
| | | | | | | | | | Add support for loading verify and chain stores in SSL_CONF. Commands to set verify mode and client CA names. Add documentation. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Remove obsolete key formats.Rich Salz2015-07-161-3/+1
| | | | | | | | Remove support for RSA_NET and Netscape key format (-keyform n). Also removed documentation of SGC. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Fix author credit for e5c0bc6mancha2015-07-151-1/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Revert "Missing perldoc markup around < literal"Rich Salz2015-07-151-1/+1
| | | | | This reverts commit e5c0bc6cc49a23b50a272801c4bd53639c25fca4. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Can't use -trusted with -CA{path,file}Rich Salz2015-07-141-4/+8
| | | | Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Missing perldoc markup around < literalGitHub User2015-07-141-1/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* correct exampleDr. Stephen Henson2015-07-091-1/+1
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Extend -show_chain option to verify to show more infoMatt Caswell2015-07-072-1/+17
| | | | | | | | The -show_chain flag to the verify command line app shows information about the chain that has been built. This commit adds the text "untrusted" against those certificates that have been used from the untrusted list. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add documentation for some missing verify optionsMatt Caswell2015-07-071-0/+11
| | | | | | Fills in a couple of verify options that were lacking documentation. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Reject calls to X509_verify_cert that have not been reinitialisedMatt Caswell2015-07-072-5/+11
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The function X509_verify_cert checks the value of |ctx->chain| at the beginning, and if it is NULL then it initialises it, along with the value of ctx->untrusted. The normal way to use X509_verify_cert() is to first call X509_STORE_CTX_init(); then set up various parameters etc; then call X509_verify_cert(); then check the results; and finally call X509_STORE_CTX_cleanup(). The initial call to X509_STORE_CTX_init() sets |ctx->chain| to NULL. The only place in the OpenSSL codebase where |ctx->chain| is set to anything other than a non NULL value is in X509_verify_cert itself. Therefore the only ways that |ctx->chain| could be non NULL on entry to X509_verify_cert is if one of the following occurs: 1) An application calls X509_verify_cert() twice without re-initialising in between. 2) An application reaches inside the X509_STORE_CTX structure and changes the value of |ctx->chain| directly. With regards to the second of these, we should discount this - it should not be supported to allow this. With regards to the first of these, the documentation is not exactly crystal clear, but the implication is that you must call X509_STORE_CTX_init() before each call to X509_verify_cert(). If you fail to do this then, at best, the results would be undefined. Calling X509_verify_cert() with |ctx->chain| set to a non NULL value is likely to have unexpected results, and could be dangerous. This commit changes the behaviour of X509_verify_cert() so that it causes an error if |ctx->chain| is anything other than NULL (because this indicates that we have not been initialised properly). It also clarifies the associated documentation. This is a follow up commit to CVE-2015-1793. Reviewed-by: Stephen Henson <steve@openssl.org>
* Document the nameopt changeRichard Levitte2015-07-071-2/+2
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* document -2 return valueDr. Stephen Henson2015-07-061-0/+7
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add docs for ssl verification parameter functions.Dr. Stephen Henson2015-06-241-0/+55
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* More secure storage of key material.Rich Salz2015-06-236-6/+123
| | | | | | | | | Add secure heap for storage of private keys (when possible). Add BIO_s_secmem(), CBIGNUM, etc. Add BIO_CTX_secure_new so all BIGNUM's in the context are secure. Contributed by Akamai Technologies under the Corporate CLA. Reviewed-by: Richard Levitte <levitte@openssl.org>
* GH297: Fix NAME section of SSL_CTX_use_serverinfo.podVitezslav Cizek2015-06-231-1/+1
| | | | | Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Matt Caswell <matt@openssl.org>
* Remove SSL_OP_TLS_BLOCK_PADDING_BUGEmilia Kasper2015-06-101-4/+0
| | | | | | | | | This is a workaround so old that nobody remembers what buggy clients it was for. It's also been broken in stable branches for two years and nobody noticed (see https://boringssl-review.googlesource.com/#/c/1694/). Reviewed-by: Tim Hudson <tjh@openssl.org>
* Explicitly mention PKCS5_PBKDF2_HMAC in EVP doc.Jeffrey Walton2015-06-081-2/+2
| | | | | Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* Properly check certificate in case of export ciphers.Kurt Roeckx2015-06-094-18/+25
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> MR #588
* RT3472: Doc pkcs8 -iter flag is in OpenSSL 1.1Jeffrey Walton2015-06-021-3/+7
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* PEM doc fixesDr. Stephen Henson2015-05-281-2/+25
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Change return type of the new accessorsMatt Caswell2015-05-281-7/+7
| | | | | | | | The new accessors SSL_get_client_random, SSL_get_server_random and SSL_SESSION_get_master_key should return a size_t to match the type of the |outlen| parameter. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Change the new functions to use size_tMatt Caswell2015-05-281-3/+3
| | | | | | | | Change the new SSL_get_client_random(), SSL_get_server_random() and SSL_SESSION_get_master_key() functions to use size_t for |outlen| instead of int. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Clarify that SSL3_RANDOM_SIZE is a constant, for now.Nick Mathewson2015-05-281-6/+12
| | | | | Signed-off-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add new functions to extract {client,server}_random, master_keyNick Mathewson2015-05-281-0/+73
| | | | | | | | | | | | | Tor uses these values to implement a low-rent clone of RFC 5705 (which, in our defense, we came up with before RFC 5705 existed). But now that ssl_st is opaque, we need another way to get at them. Includes documentation, with suitable warnings about not actually using these functions. Signed-off-by: Nick Mathewson <nickm@torproject.org> Signed-off-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add a documentation clarification suggested by Matt CaswellNick Mathewson2015-05-281-0/+5
| | | | | Signed-off-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add SSL_get_client_ciphers() to return ciphers from ClientHelloNick Mathewson2015-05-281-0/+5
| | | | | | | | | | On the server side, if you want to know which ciphers the client offered, you had to use session->ciphers. But that field is no longer visible, so we need a method to get at it. Signed-off-by: Nick Mathewson <nickm@torproject.org> Signed-off-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
* scrypt in pkcs8 utilDr. Stephen Henson2015-05-261-0/+15
| | | | | | | Add support for PKCS#8 private key encryption using the scrypt algorithm in the pkcs8 utility. Update documentation. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove export static DH ciphersuitesMatt Caswell2015-05-221-2/+0
| | | | | | | | | | | Remove support for the two export grade static DH ciphersuites. These two ciphersuites were newly added (along with a number of other static DH ciphersuites) to 1.0.2. However the two export ones have *never* worked since they were introduced. It seems strange in any case to be adding new export ciphersuites, and given "logjam" it also does not seem correct to fix them. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Fix off-by-one in BN_randMatt Caswell2015-05-221-1/+2
| | | | | | | | | | | If BN_rand is called with |bits| set to 1 and |top| set to 1 then a 1 byte buffer overflow can occur. There are no such instances within the OpenSSL at the moment. Thanks to Mateusz Kocielski (LogicalTrust), Marek Kroemeke, Filip Palian for discovering and reporting this issue. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
* Reject negative shifts for BN_rshift and BN_lshiftMatt Caswell2015-05-221-4/+4
| | | | | | | | | | | The functions BN_rshift and BN_lshift shift their arguments to the right or left by a specified number of bits. Unpredicatable results (including crashes) can occur if a negative number is supplied for the shift value. Thanks to Mateusz Kocielski (LogicalTrust), Marek Kroemeke and Filip Palian for discovering and reporting this issue. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
* Remove support for OPENSSL_NO_TLSEXTMatt Caswell2015-05-221-3/+0
| | | | | | | | | | Given the pervasive nature of TLS extensions it is inadvisable to run OpenSSL without support for them. It also means that maintaining the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably not well tested). Therefore it is being removed. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* RT266: Add HTTP proxy/CONNECT to s_clientMichael Trapp2015-05-221-0/+7
| | | | | Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add functions to convert between uint64_t and ASN1_INTEGER.Dr. Stephen Henson2015-05-201-0/+10
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove dh512.pemEmilia Kasper2015-05-201-3/+2
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Update documentation with Diffie-Hellman best practices.Emilia Kasper2015-05-201-63/+42
| | | | | | | | | | | | - Do not advise generation of DH parameters with dsaparam to save computation time. - Promote use of custom parameters more, and explicitly forbid use of built-in parameters weaker than 2048 bits. - Advise the callback to ignore <keylength> - it is currently called with 1024 bits, but this value can and should be safely ignored by servers. Reviewed-by: Rich Salz <rsalz@openssl.org>
* dhparam: fix documentationEmilia Kasper2015-05-201-5/+8
| | | | | | | | | | | | | | The default bitlength is now 2048. Also clarify that either the number of bits or the generator must be present: $ openssl dhparam -2 and $ openssl dhparam 2048 generate parameters but $ openssl dhparam does not. Reviewed-by: Matt Caswell <matt@openssl.org>
* ASN1 INTEGER refactor.Dr. Stephen Henson2015-05-181-0/+112
| | | | | | | | | | | | | Rewrite and tidy ASN1_INTEGER and ASN1_ENUMERATED handling. Remove code duplication. New functions to convert between int64_t and ASN.1 types without the quirks of the old long conversion functions. Add documentation. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Version negotiation rewrite doc updatesMatt Caswell2015-05-165-27/+27
| | | | | | | Update various documentation references to the new TLS_*_method names. Also add a CHANGES entry. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
* RT1207: document SSL_COMP_free_compression_methods.Rich Salz2015-05-131-3/+9
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Remove remaining Kerberos referencesMatt Caswell2015-05-131-3/+0
| | | | | | | Following on from the removal of libcrypto and libssl support for Kerberos this commit removes all remaining references to Kerberos. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Additional X509_ALGOR documentationDr. Stephen Henson2015-05-121-4/+29
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add SSL_use_certificate_chain_file functionDr. Stephen Henson2015-05-081-2/+3
| | | | | | | | | | | Add SSL_use_certiicate_chain file functions: this is works the same way as SSL_CTX_use_certificate_chain_file but for an SSL structure. Update SSL_CONF code to use the new function. Update docs. Update ordinals. Reviewed-by: Rich Salz <rsalz@openssl.org>