Commit message (Collapse) | Author | Age | Files | Lines | ||
---|---|---|---|---|---|---|
... | ||||||
* | Add objects for ECDH schemes in RFC 5753. | jsing | 2019-09-05 | 2 | -0/+32 | |
| | | | | | | Based on OpenSSL 1.1.1b. ok inoguchi@ tb@ | |||||
* | Build ecdh_kdf.c | jsing | 2019-09-05 | 1 | -2/+2 | |
| | ||||||
* | Replace OPENSSL_cleanse() with explicit_bzero(). | jsing | 2019-09-05 | 1 | -1/+1 | |
| | ||||||
* | Provide prototype for ecdh_KDF_X9_63() | jsing | 2019-09-05 | 1 | -1/+7 | |
| | ||||||
* | Include correct header. | jsing | 2019-09-05 | 1 | -1/+1 | |
| | ||||||
* | style(9) and whitespace. | jsing | 2019-09-05 | 1 | -65/+72 | |
| | ||||||
* | Restore per-file license/copyright removed in OpenSSL commit 4f22f40507f. | jsing | 2019-09-05 | 1 | -5/+48 | |
| | ||||||
* | Remove ECDH_KDF_X9_62 wrapper. | jsing | 2019-09-05 | 1 | -12/+0 | |
| | ||||||
* | Provide ECDH KDF for X9.63 as needed for CMS ECC. | jsing | 2019-09-05 | 1 | -0/+81 | |
| | | | | | | From OpenSSL 1.1.1b. ok tb@ inoguchi@ | |||||
* | Feed the bntest output to bc(1). This checks the result of the big | bluhm | 2019-09-05 | 2 | -13/+16 | |
| | | | | | | num calculations and avoids lots of ugly output to stdout. Remove fflush(3) of stderr, it is unbuffered anyway. with Moritz Buhl | |||||
* | Document EVP_PKEY_get0(3), EVP_PKEY_assign_GOST(3), EVP_PKEY_assign(3), | schwarze | 2019-09-01 | 2 | -31/+116 | |
| | | | | | and EVP_PKEY_set_type(3). While here, clarify a few points regarding reference count and type checking. | |||||
* | mop up resolver.3 rename; ok deraadt | jmc | 2019-08-30 | 5 | -15/+15 | |
| | ||||||
* | mop up for inet_net rename; ok deraadt | jmc | 2019-08-30 | 3 | -9/+9 | |
| | ||||||
* | adapt to bitstring(3) renaming, and look at that bit_ffs(3) is the actual | deraadt | 2019-08-30 | 1 | -3/+3 | |
| | | | | | name we want to Xr... ok jmc | |||||
* | Move 4 manual pages from not-a-function filenames to a correct filename, | deraadt | 2019-08-30 | 6 | -16/+16 | |
| | | | | | and correct Xr. ok jmc | |||||
* | Remove unnecessary NULL check before free function in openssl(1) dgst | inoguchi | 2019-08-30 | 1 | -11/+6 | |
| | ||||||
* | Wrap lines over 80 cols and put space before goto label in openssl(1) dgst | inoguchi | 2019-08-30 | 1 | -20/+30 | |
| | ||||||
* | Simplify checking and more readable descriptions in openssl(1) dgst | inoguchi | 2019-08-30 | 1 | -8/+8 | |
| | | | | suggested from jsing@ | |||||
* | Convert openssl(1) dgst to the newer style of option handling | inoguchi | 2019-08-30 | 1 | -99/+216 | |
| | | | | | | | | Adapt openssl(1) dgst command to new option handling. Added dgst_options struct and option handlers, and replaced for-if-strcmp handling with options_parse(). ok bcook@ jsing@ | |||||
* | new manual page AES_encrypt(3) | schwarze | 2019-08-28 | 4 | -5/+181 | |
| | ||||||
* | document OCSP_parse_url(3) | schwarze | 2019-08-27 | 1 | -6/+75 | |
| | ||||||
* | document OCSP_cert_status_str(3) | schwarze | 2019-08-27 | 1 | -3/+19 | |
| | ||||||
* | document OCSP_response_status_str(3) | schwarze | 2019-08-27 | 1 | -4/+19 | |
| | ||||||
* | document i2a_ASN1_INTEGER(3) | schwarze | 2019-08-26 | 1 | -5/+50 | |
| | ||||||
* | document ASN1_put_object(3) and ASN1_put_eoc(3) | schwarze | 2019-08-26 | 3 | -3/+186 | |
| | ||||||
* | document ASN1_OCTET_STRING_cmp(3), ASN1_OCTET_STRING_dup(3), and | schwarze | 2019-08-26 | 1 | -12/+45 | |
| | | | | ASN1_OCTET_STRING_set(3) | |||||
* | Change generating and checking of primes so that the error rate of | schwarze | 2019-08-25 | 2 | -26/+93 | |
| | | | | | | | | | | | not being prime depends on the intended use based on the size of the input. For larger primes this will result in more rounds of Miller-Rabin. The maximal error rate for primes with more than 1080 bits is lowered to 2^-128. Patch from Kurt Roeckx <kurt@roeckx.be> and Annie Yousar via OpenSSL commit feac7a1c Jul 25 18:55:16 2018 +0200, still under a free license. OK tb@. | |||||
* | document EVP_sm3(3) and EVP_whirlpool(3), loosely based on the | schwarze | 2019-08-25 | 5 | -6/+177 | |
| | | | | OpenSSL 1.1.1 pages, which are still under a free license | |||||
* | fix reversed meaning of error codes; | schwarze | 2019-08-25 | 1 | -7/+7 | |
| | | | | | from Martin Ukrop <mukrop at mail dot muni dot cz> via OpenSSL commit bb00b040 Aug 5 14:14:54 2019 +0200 | |||||
* | typo in function argument type; | schwarze | 2019-08-25 | 1 | -4/+4 | |
| | | | | | from Jan Macku <jamacku at redhat dot com> via OpenSSL commit a9b9d265 Jan 30 16:09:50 2019 +0100 | |||||
* | Correctly document the return values of i2d_ECDSA_SIG(3) and | schwarze | 2019-08-25 | 1 | -25/+28 | |
| | | | | | | | d2i_ECDSA_SIG(3); triggered by OpenSSL commit da4ea0cf Aug 5 16:13:24 2019 +0100, but solved differently. While here, adjust argument placeholders and wording to our usual conventions, and don't try to reiterate the complicated contents of ASN1_item_d2i(3) here. | |||||
* | import the CRYPTO_memcmp(3) manual from OpenSSL 1.1.1, | schwarze | 2019-08-25 | 2 | -1/+97 | |
| | | | | still under a free license, tweaked by me | |||||
* | document RSAPrivateKey_dup(3) and RSAPublicKey_dup(3) | schwarze | 2019-08-23 | 1 | -11/+55 | |
| | ||||||
* | document X509_get1_email(3), X509_get1_ocsp(3), X509_email_free(3) | schwarze | 2019-08-23 | 6 | -12/+141 | |
| | ||||||
* | document X509_dup(3) | schwarze | 2019-08-23 | 1 | -8/+40 | |
| | ||||||
* | document X509_check_purpose(3) | schwarze | 2019-08-22 | 6 | -9/+403 | |
| | ||||||
* | New manual page X509_cmp(3) documenting the same public functions | schwarze | 2019-08-20 | 6 | -10/+241 | |
| | | | | | | as in OpenSSL 1.1.1. I rewrote most of the text for clarity, precision, and conciseness and added some additional information. A few sentences from Paul Yang remain. | |||||
* | Add static_ASN1_* macro | inoguchi | 2019-08-20 | 1 | -1/+72 | |
| | | | | - Add static_ASN1_* macro. Patch was provided by steils AT gentoo.org | |||||
* | make BN_CTX_end(NULL) a NOOP for compatibility with documented behaviour | schwarze | 2019-08-20 | 2 | -4/+12 | |
| | | | | | | | | | in OpenSSL 1.1.1 even though in general, letting random functions accept NULL is not advisable because it can hide programming errors; "yes please" tb@ "unfortunately I suspect you're right" jsing@ "oh well" deraadt@ | |||||
* | document X509_INFO_new(3) and X509_INFO_free(3) | schwarze | 2019-08-19 | 4 | -10/+78 | |
| | ||||||
* | document ECDH_compute_key(3) and ECDH_size(3); | schwarze | 2019-08-19 | 8 | -15/+110 | |
| | | | | feedback and OK tb@ | |||||
* | Tweak cross references, in particular making sure that | schwarze | 2019-08-18 | 23 | -48/+85 | |
| | | | | | all CMS pages are linked to CMS_ContentInfo_new(3) both ways and that closely related pages reference each other. | |||||
* | minor cleanup: | schwarze | 2019-08-18 | 2 | -63/+37 | |
| | | | | | | * avoid jumping back and forth between use cases * delete duplicate information * and minor wording improvements | |||||
* | minor cleanup: | schwarze | 2019-08-18 | 4 | -54/+74 | |
| | | | | | | | * add the missing STANDARDS sections * mark up ASN.1 type names * GOST does not need an ENGINE in LibreSSL, so don't use it as an example * and minor wording improvements and typo fixes | |||||
* | minor cleanup: | schwarze | 2019-08-18 | 1 | -22/+42 | |
| | | | | | | * mark up ASN.1 type and field names * move the RFC reference to STANDARDS * and minor wording improvements | |||||
* | some cleanup: | schwarze | 2019-08-18 | 1 | -60/+82 | |
| | | | | | | | | | | * do not jump back and forth among functions * show data type - NID correspondance in a table * make the difference between content type and embedded content clearer * add the missing STANDARDS section * mark up ASN.1 type names * remove some text that says nothing * and minor wording improvements | |||||
* | some cleanup: | schwarze | 2019-08-17 | 1 | -44/+46 | |
| | | | | | | | | * add the missing STANDARDS section * more precision below RETURN VALUES * simplify some overly verbose text * mark up ASN.1 type names * and minor wording improvements and typo fixes | |||||
* | minor cleanup: | schwarze | 2019-08-17 | 1 | -89/+88 | |
| | | | | | | | | * add the missing STANDARDS section * mark up ASN.1 type names * avoid some repetitions * make some lists more palatable in -column form * and minor wording improvements and typo fixes | |||||
* | link to the new EC_KEY_METHOD_new(3) page | schwarze | 2019-08-16 | 1 | -3/+6 | |
| | | | | and mention a trap set by EC_KEY_copy(3) | |||||
* | document the EC_KEY_METHOD function table | schwarze | 2019-08-16 | 3 | -3/+330 | |
| |