summaryrefslogtreecommitdiff
path: root/lib/libssl/man
AgeCommit message (Collapse)Author
2021-04-15Mention DTLS1_2_VERSION here, tooTheo Buehler
2021-04-15Document SSL_OP_NO_DTLSv1{,_2}Theo Buehler
2021-04-15Document DTLSv1_2_{,client_,server_}method(3)Theo Buehler
2021-04-15Merge documentation for SSL_is_dtls() from OpenSSLTheo Buehler
2021-03-31Update for DTLSv1.2 support.Theo Buehler
2021-03-31Document SSL_set_hostflags(3) and SSL_get0_peername(3)Theo Buehler
ok bcook inoguchi jsing
2021-03-31Document SSL_use_certificate_chain_file(3)Theo Buehler
ok bcook inoguchi jsing
2021-03-19Prepare documenting SSL_use_certificate_chain_fileTheo Buehler
2021-01-30missing word in commentTheo Buehler
2021-01-27Link SSL_get_finished.3 to build.Theo Buehler
2021-01-27Write SSL_get_finished() documentation from scratch.Theo Buehler
ok beck
2021-01-27Merge SSL_set_hostflags documentation from OpenSSL 1.1.1i andTheo Buehler
add HISTORY section. This is currently ignored input next to SSL_get0_peername() and will be unignored once the symbols are made publicly visible in libssl.
2021-01-09Update SSL_get_shared_ciphers() documentation for ssl_lib.c r1.240Theo Buehler
From schwarze, who explains: * Even though i wrote the original version of our documentation for this function, i now think the design of this function is so atrocious that it is better to call out the main limitations up front (server side only and silent truncation) rather than first giving the impression that it achieves something it actually doesn't and then later try to row back in a piece-meal manner. * Using a .Bl list for failure conditions in the RETURN VALUES section is no doubt unusual, but the conditions are so numerous and some of them are so surprising that i think it makes sense in this case. If a function is badly designed and has surprising properties, precision and clarity in the description are even more important than usual, and conciseness is better sacrificed. * Adding .Xr SSL_get_ciphers 3 seems helpful. ok beck inoguchi jsing tb
2020-12-03grammar fixes from Varik "The Genuine Article!!!" Valefor;Jason McIntyre
2020-10-12drop references to the SSL protocol because support was removed long ago;Ingo Schwarze
suggested by tb@
2020-10-12List and describe the recommended methods first and relegate theIngo Schwarze
deprecated methods to a separate table. Simplify and shorten the surrounding verbiage. Joint work with tb@.
2020-10-11In ssl_methods.c rev. 1.18, jsing@ deprecated *_server_method(3)Ingo Schwarze
and *_client_method(3). Adjust the documentation. While here, delete most of the verbiage regarding the deprecated functions SSLv23_*(3) and add the missing entry to RETURN VALUES. OK tb@
2020-10-08A void function has no return value, so zap RETURN VALUES sectionTheo Buehler
documenting that SSL_set_bio(3) cannot fail. A similar commit was made by schwarze a while ago for a few functions in libcrypto.
2020-10-08grammar fix: if/when a renegotiation takeS placeTheo Buehler
2020-09-22Comment out SSL_get0_peername(3) for the OpenBSD 6.8 releaseIngo Schwarze
because tb@ decided to not enable it before the release. OK tb@
2020-09-22reword ambiguous title line;Ingo Schwarze
issue noticed by and patch OK by jsing@
2020-09-21s/before the handshake is complete/during the handshake/gIngo Schwarze
because that is both shorter and more precise; wording suggested by jsing@
2020-09-21two wording tweaks suggested by jsing@, adding clarityIngo Schwarze
2020-09-21In ssl.h rev. 1.174 to 1.176, tb@ added some stubs related to 0-RTT data.Ingo Schwarze
Write documentation from scratch explaining why we don't support 0-RTT but how we stub it out instead. Tweaks and OK tb@. ... and beck@ pointed out that this OpenSSL API is akin to adding a laser sighting system to a giant blackpowder cannon that one keeps blowing one's own feet to mangled scraps with ...
2020-09-20Document the public function SSL_set_SSL_CTX(3) from scratch,Ingo Schwarze
which is undocumented in OpenSSL but mentioned in passing in one OpenSSL manual page, and which was recently mentioned by jsing@ when working on SSL_set_ciphersuites(3). With corrections from and OK inoguchi@.
2020-09-18add forgotten link to newish page SSL_set1_host(3)Ingo Schwarze
and update merge notice
2020-09-17Install the new page SSL_set1_host(3), link to it from relevant places,Ingo Schwarze
and add two other .Xrs that might help readers find their way. Update the merge notices of all files touched and merge a few trivial changes from the OpenSSL 1.1.1 branch. OK tb@
2020-09-17Import a manual page for SSL_set1_host(3), which we already have since 6.5,Ingo Schwarze
and for SSL_get0_peername(3), which tb@ will soon make available, from the OpenSSL 1.1.1 branch, which is still under a free license, deleting parts that do not apply to OpenBSD, and tweaked by me. Several improvements and OK by tb@.
2020-09-16Let SSL_CTX_get_ciphers(NULL) return NULL rather than crashIngo Schwarze
for compatibility with OpenSSL and for consistency with neighbouring functions; suggested by jsing@ after i documented the crash; OK jsing@.
2020-09-16Mark SSL_get_cipher_list(3) as deprecated; it is badly misnamed, and thereIngo Schwarze
is already a comment above it in ssl_lib.c in both OpenSSL and LibreSSL: /* The old interface to get the same thing as SSL_get_ciphers(). */ Suggested by and OK jsing@.
2020-09-15The undocumented public function SSL_set_SSL_CTX(3) changes theIngo Schwarze
context used by an SSL object, so do not talk about the SSL_CTX that "an SSL object was created from"; fixing an inaccuracy pointed out by jsing@.
2020-09-15Create the missing RETURN VALUES section and move the appropriateIngo Schwarze
content there. Clarify when the returned pointers become invalid, which is far from obvious but sets surprising traps for the user. For three of the functions, correct statements about when they fail. Also improve a number of wordings while here. OK beck@
2020-06-04mention that TLS_method(3) also supports TLSv1.3;Ingo Schwarze
tb@ OKed this part of a larger diff from inoguchi@
2020-05-26minor cleanup ahead of the following work:Ingo Schwarze
remove references to the SSL protocol which is no longer supported and use .Xr rather than .Fn for functions documented elsewhere
2020-05-12there should only be one i in gratuitousTheo Buehler
2020-04-25Move unsupported, obsolete ciphers and deprecated aliases out ofIngo Schwarze
the main list of words to make it more readable, even though it remains long. Avoid using deprecated aliases in explanations what other words mean. Stop documenting aDSS because it is *both* a deprecated alias *and* no longer matches anything at all. General direction discussed with jsing@ some time ago.
2020-04-25tweak the wording to make it clearer under which conditions exactlyIngo Schwarze
the TLSv1.3 cipher suites are made available, too; related to ssl_ciph.c rev. 1.115
2020-04-14Update in several respects:Ingo Schwarze
* mention TLSv1.3 * remove DSS, DES(56), RC4(64), and IDEA(128), which are no longer supported * remove ChaCha20-Poly1305-Old and STREEBOG512 which don't exist in LibreSSL * correct the instruction for printing the complete list OK jsing@
2020-04-14add the missing sentence "LibreSSL no longer provides any suchIngo Schwarze
cipher suites" to the DES entry and use the same wording for DSS; OK jsing@
2020-04-14Delete the three sentences listing the ciphers currently includedIngo Schwarze
in LOW, MEDIUM, and HIGH. That's going to change repeatedly and the extra maintenance effort for keeping it up to date is a waste because people can trivially run "openssl ciphers -v LOW" to look it up. Besides, updating it will usually be forgotten; the LOW entry was already wrong. Suggested by jsing@.
2020-04-11Document the TLSv1.3 control word, update the description of theIngo Schwarze
TLSv1 control word, and explain how TLSv1.3 cipher suites can be configured in LibreSSL and in OpenSSL. While here, also mention how users can inspect the DEFAULT list of cipher suites. Stimulus, feedback and OK from jsing@.
2020-03-30Void functions obviously do not return values; no need to elaborate.Ingo Schwarze
Patch from Martin Vahlensieck <academicsolutions dot ch>.
2020-03-29Void functions obviously do not return values; no need to elaborate.Ingo Schwarze
Patch from Martin Vahlensieck <academicsolutions dot ch>.
2020-01-23Remove lies from the SSL_pending man page, Our implementation neverBob Beck
advances the record layer, it only reports internal state. ok jsing@ tb@
2020-01-02In ssl.h rev. 1.167 and s3_lib.c rev. 1.188, jsing@ providedIngo Schwarze
the new function SSL_CTX_get_extra_chain_certs_only(3) and changed the semantics of the existing SSL_CTX_get_extra_chain_certs(3) API from the former OpenSSL 1.0.1 behaviour to the new, incompatible OpenSSL 1.0.2 behaviour. Adjust the documentation. OK jsing@ beck@ inoguchi@
2019-12-19spelling; from bryan stensonJason McIntyre
2019-12-03Fix typo: ECHD -> ECDH.Theo Buehler
From Michael Forney, thanks!
2019-11-14Add missing cross-reference to NOTES section.Todd C. Miller
OK kn@ tb@
2019-06-14Further improve the documentation of library initialization and configuration.Ingo Schwarze
Among other improvements: * Use a uniform wording at the top of the DECSRIPTION for obsolete pages. * Better explain how to use a non-standard configuration file. * Remove obsolete functions from SEE ALSO. Triggered by some suggestions from tb@. Tweaks and OK tb@.
2019-06-12add missing backlinks to ssl(3)Ingo Schwarze