1. 15 3月, 2018 4 次提交
  2. 14 3月, 2018 1 次提交
  3. 13 3月, 2018 1 次提交
  4. 12 3月, 2018 1 次提交
  5. 11 3月, 2018 2 次提交
  6. 10 3月, 2018 3 次提交
    • B
      Document more X509_STORE functions · d1142857
      Benjamin Kaduk 提交于
      X509_STORE_set_verify_cb_func.pod has documentation for various callbacks
      and function pointers that can be set and retrieved, but neither it nor
      X509_STORE_new has much documentation for the actual purpose and usage
      of X509_STORE objects.  Remedy this disparity with new documentation
      for adding certificates and CRLs, expected usage, and for modifying
      the default verifification behavior.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/3958)
      d1142857
    • B
      Fix doc-nits · 379cc089
      Ben Kaduk 提交于
      Remove a space from a whitespace-only line.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/5575)
      379cc089
    • T
      Add SSL/SSL_CTX_use_cert_and_key() · 37933acb
      Todd Short 提交于
      Add functions that will do the work of assigning certificate, privatekey
      and chain certs to an SSL or SSL_CTX. If no privatekey is given, use the
      publickey. This will permit the keys to pass validation for both ECDSA
      and RSA. If a private key has already been set for the certificate, it
      is discarded. A real private key can be set later.
      
      This is an all-or-nothing setting of these parameters. Unlike the
      SSL/SSL_CTX_use_certificate() and SSL/SSL_CTX_use_PrivateKey() functions,
      the existing cert or privatekey is not modified (i.e. parameters copied).
      This permits the existing cert/privatekey to be replaced.
      
      It replaces the sequence of:
      * SSL_use_certificate()
      * SSL_use_privatekey()
      * SSL_set1_chain()
      And may actually be faster, as multiple checks are consolidated.
      
      The private key can be NULL, if so an ENGINE module needs to contain the
      actual private key that is to be used.
      
      Note that ECDH (using the certificate's ECDSA key) ciphers do not work
      without the private key being present, based on how the private key is
      used in ECDH. ECDH does not offer PFS; ECDHE ciphers should be used instead.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      Reviewed-by: NBen Kaduk <kaduk@mit.edu>
      (Merged from https://github.com/openssl/openssl/pull/1130)
      37933acb
  7. 09 3月, 2018 3 次提交
  8. 08 3月, 2018 3 次提交
  9. 07 3月, 2018 2 次提交
  10. 05 3月, 2018 2 次提交
  11. 04 3月, 2018 1 次提交
  12. 02 3月, 2018 2 次提交
  13. 01 3月, 2018 3 次提交
  14. 28 2月, 2018 1 次提交
  15. 27 2月, 2018 1 次提交
  16. 26 2月, 2018 1 次提交
  17. 23 2月, 2018 3 次提交
  18. 21 2月, 2018 1 次提交
  19. 20 2月, 2018 2 次提交
  20. 19 2月, 2018 1 次提交
  21. 16 2月, 2018 1 次提交
  22. 15 2月, 2018 1 次提交