[openssl-commits] [web] master update

Rich Salz rsalz at openssl.org
Tue Apr 25 13:25:21 UTC 2017


The branch master has been updated
       via  9423b5155c05652034b72222b2577b495db1e087 (commit)
      from  72795fc7d7ca13604d6aeff4161d247cfa9fa09e (commit)


- Log -----------------------------------------------------------------
commit 9423b5155c05652034b72222b2577b495db1e087
Author: Rich Salz <rsalz at akamai.com>
Date:   Tue Apr 25 09:25:15 2017 -0400

    Merge into one list, update intro text

-----------------------------------------------------------------------

Summary of changes:
 docs/standards.html | 146 +++++++++++++++++++++++++---------------------------
 1 file changed, 69 insertions(+), 77 deletions(-)

diff --git a/docs/standards.html b/docs/standards.html
index fca0e39..3b92a6a 100644
--- a/docs/standards.html
+++ b/docs/standards.html
@@ -9,88 +9,25 @@
 	<article>
 	  <header><h2>Standards<h2></header>
 	  <div class="entry-content">
-	    <p>This page is an incomplete list of the things that
-            are implemented — in whole, or at least mostly — in
-            OpenSSL.</p>
+	    <p>This page is a partial list of the specifications
+            that are relevant to OpenSSL.  Sometimes a document is useful
+            because OpenSSL provides an implementation; and sometimes it is
+            useful just for background knowledge. This list is maintained
+            on a casual basis.  If you have updates, please let us know.</p>
+            
+            <p>Note that we do not claim to have completely implemented every
+            part of any specification.  And also that some algorithms are
+            disabled by default.</p>
 
             <h3>Implemented</h3>
 
-            <p>Note that some of the following are disabled by default.</p>
-
             <ul>
-              <li><a href="https://tools.ietf.org/html/rfc1319">RFC 1319</a>:
+              <li><a href="https://tools.ietf.org/html/rfc1319">RFC 1319:</a>
               The MD2 Message-Digest Algorithm</li>
               <li><a href="https://tools.ietf.org/html/rfc1320">RFC 1320:</a>
               The MD4 Message-Digest Algorithm</li>
               <li><a href="https://tools.ietf.org/html/rfc1321">RFC 1321:</a>
               The MD5 Message-Digest Algorithm</li>
-              <li><a href="https://tools.ietf.org/html/rfc2246">RFC 2246:</a>
-              The TLS Protocol Version 1</li>
-              <li><a href="https://tools.ietf.org/html/rfc2268">RFC 2268:</a>
-              A Description of the RC2(r) Encryption
-              Algorithm</li>
-              <li><a href="https://tools.ietf.org/html/rfc2315">RFC 2315:</a>
-              PKCS 7: Cryptographic Message Syntax Version 1.5</li>
-              <li><a href="https://tools.ietf.org/html/rfc2560">RFC 2560:</a>
-              X.509 Internet Public Key Infrastructure Online
-              Certificate Status Protocol - OCSP</li>
-              <li><a href="https://tools.ietf.org/html/rfc2898">RFC 2898:</a>
-              PKCS #5: Password-Based Cryptography Specification
-              Version 2.0</li>
-              <li><a href="https://tools.ietf.org/html/rfc2986">RFC 2986:</a>
-              PKCS #10: Certification Request Syntax Specification
-              Version 1.7</li>
-              <li><a href="https://tools.ietf.org/html/rfc3161">RFC 3161:</a>
-              Internet X.509 Public Key Infrastructure, Time-Stamp
-              Protocol (TSP)</li>
-              <li><a href="https://tools.ietf.org/html/rfc3174">RFC 3174:</a>
-              US Secure Hash Algorithm 1 (SHA1)</li>
-              <li><a href="https://tools.ietf.org/html/rfc3268">RFC 3268:</a>
-              Advanced Encryption Standard (AES) Ciphersuites for
-              Transport Layer Security (TLS)</li>
-              <li><a href="https://tools.ietf.org/html/rfc3279">RFC 3279:</a>
-              Algorithms and Identifiers for the Internet X.509
-              Public Key Infrastructure Certificate and Certificate Revocation
-              List (CRL) Profile</li>
-              <li><a href="https://tools.ietf.org/html/rfc3280">RFC 3280:</a>
-              Internet X.509 Public Key Infrastructure Certificate
-              and Certificate Revocation List (CRL) Profile</li>
-              <li><a href="https://tools.ietf.org/html/rfc3447">RFC 3447:</a>
-              Public-Key Cryptography Standards (PKCS) #1: RSA
-              Cryptography Specifications Version 2.1</li>
-              <li><a href="https://tools.ietf.org/html/rfc3713">RFC 3713:</a>
-              A Description of the Camellia Encryption Algorithm</li>
-              <li><a href="https://tools.ietf.org/html/rfc3820">RFC 3820:</a>
-              Internet X.509 Public Key Infrastructure (PKI) Proxy
-              Certificate Profile</li>
-              <li><a href="https://tools.ietf.org/html/rfc4132">RFC 4132:</a>
-              Addition of Camellia Cipher Suites to Transport
-              Layer Security (TLS)</li>
-              <li><a href="https://tools.ietf.org/html/rfc4162">RFC 4162:</a>
-              Addition of SEED Cipher Suites to Transport Layer
-              Security (TLS)</li>
-              <li><a href="https://tools.ietf.org/html/rfc4269">RFC 4269:</a>
-              The SEED Encryption Algorithm</li>
-              <li><a
-              href="https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=pkcs11">PKCS#11:</a>
-            Standards for Cryptographic Tokens</li>
-              <li><a href="https://tools.ietf.org/html/rfc4346">RFC 4346:</a>
-              The Transport Layer Security (TLS) Protocol Version 1.1</li>
-              <li><a href="https://tools.ietf.org/html/rfc5208">RFC 5208</a>:
-              PKCS#8: Private-Key Information Syntax Specification Version 1.2</li>
-              <li><a href="https://tools.ietf.org/html/rfc5246">RFC 5246:</a>
-              The Transport Layer Security (TLS) Protocol Version 1.2</li>
-              <li><a href="https://tools.ietf.org/html/rfc6962">RFC 6962</a>:
-              Certificate Transparency</li>
-              <li><a href="https://tools.ietf.org/html/rfc7292">RFC 7292</a>:
-              PKCS #12: Personal Information Exchange Syntax v1.1</li>
-            </ul>
-
-            <h3>Related</h3>
-            <p>These are documents that are close to OpenSSL, for example the
-            STARTTLS documents.</p>
-
-            <ul>
               <li><a href="https://tools.ietf.org/html/rfc1421">RFC 1421:</a>
               Privacy Enhancement for Internet Electronic Mail: Part
               I: Message Encryption and Authentication Procedures</li>
@@ -103,8 +40,13 @@
               <li><a href="https://tools.ietf.org/html/rfc1424">RFC 1424:</a>
               Privacy Enhancement for Internet Electronic Mail: Part
               IV: Key Certification and Related Services</li>
-              <li><a href="https://tools.ietf.org/html/rfc2025">RFC 2025:</a>
-              The Simple Public-Key GSS-API Mechanism (SPKM)</li>
+              <li><a href="https://tools.ietf.org/html/rfc2246">RFC 2246:</a>
+              The TLS Protocol Version 1</li>
+              <li><a href="https://tools.ietf.org/html/rfc2268">RFC 2268:</a>
+              A Description of the RC2(r) Encryption
+              Algorithm</li>
+              <li><a href="https://tools.ietf.org/html/rfc2315">RFC 2315:</a>
+              PKCS 7: Cryptographic Message Syntax Version 1.5</li>
               <li><a href="https://tools.ietf.org/html/rfc2510">RFC 2510:</a>
               Internet X.509 Public Key Infrastructure Certificate
               Management Protocols</li>
@@ -122,18 +64,21 @@
               <li><a href="https://tools.ietf.org/html/rfc2559">RFC 2559:</a>
               Internet X.509 Public Key Infrastructure Operational
               Protocols - LDAPv2</li>
+              <li><a href="https://tools.ietf.org/html/rfc2560">RFC 2560:</a>
+              X.509 Internet Public Key Infrastructure Online
+              Certificate Status Protocol - OCSP</li>
               <li><a href="https://tools.ietf.org/html/rfc2585">RFC 2585:</a>
               Internet X.509 Public Key Infrastructure Operational
               Protocols: FTP and HTTP</li>
               <li><a href="https://tools.ietf.org/html/rfc2587">RFC 2587:</a>
               Internet X.509 Public Key Infrastructure LDAPv2
-              Schema</li>
               <li><a href="https://tools.ietf.org/html/rfc2595">RFC 2595:</a>
               Using TLS with IMAP, POP3 and ACAP</li>
               <li><a href="https://tools.ietf.org/html/rfc2631">RFC 2631:</a>
               Diffie-Hellman Key Agreement Method</li>
               <li><a href="https://tools.ietf.org/html/rfc2632">RFC 2632:</a>
               S/MIME Version 3 Certificate Handling</li>
+              Schema</li>
               <li><a href="https://tools.ietf.org/html/rfc2716">RFC 2716:</a>
               PPP EAP TLS Authentication Protocol</li>
               <li><a href="https://tools.ietf.org/html/rfc2797">RFC 2797:</a>
@@ -142,11 +87,17 @@
               Upgrading to TLS Within HTTP/1.1</li>
               <li><a href="https://tools.ietf.org/html/rfc2818">RFC 2818:</a>
               HTTP Over TLS</li>
+              <li><a href="https://tools.ietf.org/html/rfc2898">RFC 2898:</a>
+              PKCS #5: Password-Based Cryptography Specification
+              Version 2.0</li>
               <li><a href="https://tools.ietf.org/html/rfc2984">RFC 2984:</a>
               Use of the CAST-128 Encryption Algorithm in CMS</li>
               <li><a href="https://tools.ietf.org/html/rfc2985">RFC 2985:</a>
               PKCS #9: Selected Object Classes and Attribute Types
               Version 2.0</li>
+              <li><a href="https://tools.ietf.org/html/rfc2986">RFC 2986:</a>
+              PKCS #10: Certification Request Syntax Specification
+              Version 1.7</li>
               <li><a href="https://tools.ietf.org/html/rfc3029">RFC 3029:</a>
               Internet X.509 Public Key Infrastructure Data
               Validation and Certification Server Protocols</li>
@@ -156,8 +107,10 @@
               <li><a href="https://tools.ietf.org/html/rfc3058">RFC 3058:</a>
               Use of the IDEA Encryption Algorithm in CMS</li>
               <li><a href="https://tools.ietf.org/html/rfc3161">RFC 3161:</a>
-              Internet X.509 Public Key Infrastructure Time-Stamp
+              Internet X.509 Public Key Infrastructure, Time-Stamp
               Protocol (TSP)</li>
+              <li><a href="https://tools.ietf.org/html/rfc3174">RFC 3174:</a>
+              US Secure Hash Algorithm 1 (SHA1)</li>
               <li><a href="https://tools.ietf.org/html/rfc3185">RFC 3185:</a>
               Reuse of CMS Content Encryption Keys</li>
               <li><a href="https://tools.ietf.org/html/rfc3207">RFC 3207:</a>
@@ -165,12 +118,22 @@
               Layer Security</li>
               <li><a href="https://tools.ietf.org/html/rfc3217">RFC 3217:</a>
               Triple-DES and RC2 Key Wrapping</li>
+              <li><a href="https://tools.ietf.org/html/rfc3268">RFC 3268:</a>
+              Advanced Encryption Standard (AES) Ciphersuites for
+              Transport Layer Security (TLS)</li>
               <li><a href="https://tools.ietf.org/html/rfc3274">RFC 3274:</a>
               Compressed Data Content Type for Cryptographic Message
               Syntax (CMS)</li>
               <li><a href="https://tools.ietf.org/html/rfc3278">RFC 3278:</a>
               Use of Elliptic Curve Cryptography (ECC) Algorithms in
               Cryptographic Message Syntax (CMS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc3279">RFC 3279:</a>
+              Algorithms and Identifiers for the Internet X.509
+              Public Key Infrastructure Certificate and Certificate Revocation
+              List (CRL) Profile</li>
+              <li><a href="https://tools.ietf.org/html/rfc3280">RFC 3280:</a>
+              Internet X.509 Public Key Infrastructure Certificate
+              and Certificate Revocation List (CRL) Profile</li>
               <li><a href="https://tools.ietf.org/html/rfc3281">RFC 3281:</a>
               An Internet Attribute Certificate Profile for
               Authorization</li>
@@ -184,9 +147,38 @@
               <li><a href="https://tools.ietf.org/html/rfc3436">RFC 3436:</a>
               Transport Layer Security over Stream Control
               Transmission Protocol</li>
+              <li><a href="https://tools.ietf.org/html/rfc3447">RFC 3447:</a>
+              Public-Key Cryptography Standards (PKCS) #1: RSA
+              Cryptography Specifications Version 2.1</li>
               <li><a href="https://tools.ietf.org/html/rfc3657">RFC 3657:</a>
               Use of the Camellia Encryption Algorithm in
               Cryptographic Message Syntax (CMS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc3713">RFC 3713:</a>
+              A Description of the Camellia Encryption Algorithm</li>
+              <li><a href="https://tools.ietf.org/html/rfc3820">RFC 3820:</a>
+              Internet X.509 Public Key Infrastructure (PKI) Proxy
+              Certificate Profile</li>
+              <li><a href="https://tools.ietf.org/html/rfc4132">RFC 4132:</a>
+              Addition of Camellia Cipher Suites to Transport
+              Layer Security (TLS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc4162">RFC 4162:</a>
+              Addition of SEED Cipher Suites to Transport Layer
+              Security (TLS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc4269">RFC 4269:</a>
+              The SEED Encryption Algorithm</li>
+              <li><a
+              href="https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=pkcs11">PKCS#11:</a>
+            Standards for Cryptographic Tokens</li>
+              <li><a href="https://tools.ietf.org/html/rfc4346">RFC 4346:</a>
+              The Transport Layer Security (TLS) Protocol Version 1.1</li>
+              <li><a href="https://tools.ietf.org/html/rfc5208">RFC 5208</a>:
+              PKCS#8: Private-Key Information Syntax Specification Version 1.2</li>
+              <li><a href="https://tools.ietf.org/html/rfc5246">RFC 5246:</a>
+              The Transport Layer Security (TLS) Protocol Version 1.2</li>
+              <li><a href="https://tools.ietf.org/html/rfc6962">RFC 6962</a>:
+              Certificate Transparency</li>
+              <li><a href="https://tools.ietf.org/html/rfc7292">RFC 7292</a>:
+              PKCS #12: Personal Information Exchange Syntax v1.1</li>
               <li><a href="https://tools.ietf.org/html/rfc7693">RFC 7693:</a>
               The BLAKE2 Cryptographic Hash and Message
               Authentication Code (MAC)</li>


More information about the openssl-commits mailing list