The branch master has been updated
       via  ef8a360dfbd818b452ce342e0a6e8a79d4bda431 (commit)
      from  19a7ea71ac98915f178970ab41bafbe1accf02e3 (commit)


- Log -----------------------------------------------------------------
commit ef8a360dfbd818b452ce342e0a6e8a79d4bda431
Author: Rich Salz <rs...@akamai.com>
Date:   Sat Mar 12 17:22:25 2016 -0500

    Move doc/standards.txt to the web.

-----------------------------------------------------------------------

Summary of changes:
 docs/index.html     |  10 ++-
 docs/sidebar.inc    |   3 +
 docs/standards.html | 208 ++++++++++++++++++++++++++++++++++++++++++++++++++++
 3 files changed, 218 insertions(+), 3 deletions(-)
 create mode 100644 docs/standards.html

diff --git a/docs/index.html b/docs/index.html
index d60f577..0f36d11 100644
--- a/docs/index.html
+++ b/docs/index.html
@@ -11,15 +11,19 @@
        <article>
          <header><h2>Documentation<h2></header>
          <div class="entry-content">
-           <p>We have an online copy of our
-           <a href="faq.html">FAQ</a>.  It is
-           also part of the distribution.</p>
+           <p>The
+           <a href="faq.html">frequently-asked questions (FAQ)</a>
+            is available.  So is an imcomplete list of
+            <a href="standards.html">what standards (RFC's) are
+              implemented.</a>
            </p>
+
            <p>Information about the first-ever open source
            <a href="fips.html">FIPS-140 validation</a> is also
            available.</p>
 
             <p>The <a href="manpages.html">manual pages</a> for all
+            supported
             releases are available.  There are still problems with some
             of the links; thanks for your understanding.</p>
 
diff --git a/docs/sidebar.inc b/docs/sidebar.inc
index a603a43..ebf08d7 100644
--- a/docs/sidebar.inc
+++ b/docs/sidebar.inc
@@ -7,6 +7,9 @@
        <a href="faq.html">FAQ</a>
       </li>
       <li>
+        <a href="standards.html">Implemented standards</a>
+      </li>
+      <li>
        <a href="manpages.html">Manpages</a>
       </li>
       <li>
diff --git a/docs/standards.html b/docs/standards.html
new file mode 100644
index 0000000..93161e1
--- /dev/null
+++ b/docs/standards.html
@@ -0,0 +1,208 @@
+<!DOCTYPE html>
+<html lang="en">
+<!--#include virtual="/inc/head.inc" -->
+<body>
+  <!--#include virtual="/inc/banner.inc" -->
+  <div id="main">
+    <div id="content">
+      <div class="blog-index">
+       <article>
+         <header><h2>Standards<h2></header>
+         <div class="entry-content">
+           <p>This page is an incomplete list of the things that
+            are implemented &mdash; in whole, or at least mostly &mdash; in
+            OpenSSL.</p>
+
+            <h3>Implemented</h3>
+
+            <p>Note that some of the following are disabled by default.</p>
+
+            <ul>
+              <li><a href="https://tools.ietf.org/html/rfc1319";>RFC 1319</a>:
+              The MD2 Message-Digest Algorithm</li>
+              <li><a href="https://tools.ietf.org/html/rfc1320";>RFC 1320:</a>
+              The MD4 Message-Digest Algorithm</li>
+              <li><a href="https://tools.ietf.org/html/rfc1321";>RFC 1321:</a>
+              The MD5 Message-Digest Algorithm</li>
+              <li><a href="https://tools.ietf.org/html/rfc2246";>RFC 2246:</a>
+              The TLS Protocol Version 1</li>
+              <li><a href="https://tools.ietf.org/html/rfc2268";>RFC 2268:</a>
+              A Description of the RC2(r) Encryption
+              Algorithm</li>
+              <li><a href="https://tools.ietf.org/html/rfc2315";>RFC 2315:</a>
+              PKCS 7: Cryptographic Message Syntax Version 1.5</li>
+              <li><a href="https://tools.ietf.org/html/rfc2560";>RFC 2560:</a>
+              X.509 Internet Public Key Infrastructure Online
+              Certificate Status Protocol - OCSP</li>
+              <li><a href="https://tools.ietf.org/html/rfc2898";>RFC 2898:</a>
+              PKCS #5: Password-Based Cryptography Specification
+              Version 2.0</li>
+              <li><a href="https://tools.ietf.org/html/rfc2986";>RFC 2986:</a>
+              PKCS #10: Certification Request Syntax Specification
+              Version 1.7</li>
+              <li><a href="https://tools.ietf.org/html/rfc3161";>RFC 3161:</a>
+              Internet X.509 Public Key Infrastructure, Time-Stamp
+              Protocol (TSP)</li>
+              <li><a href="https://tools.ietf.org/html/rfc3174";>RFC 3174:</a>
+              US Secure Hash Algorithm 1 (SHA1)</li>
+              <li><a href="https://tools.ietf.org/html/rfc3268";>RFC 3268:</a>
+              Advanced Encryption Standard (AES) Ciphersuites for
+              Transport Layer Security (TLS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc3279";>RFC 3279:</a>
+              Algorithms and Identifiers for the Internet X.509
+              Public Key Infrastructure Certificate and Certificate Revocation
+              List (CRL) Profile</li>
+              <li><a href="https://tools.ietf.org/html/rfc3280";>RFC 3280:</a>
+              Internet X.509 Public Key Infrastructure Certificate
+              and Certificate Revocation List (CRL) Profile</li>
+              <li><a href="https://tools.ietf.org/html/rfc3447";>RFC 3447:</a>
+              Public-Key Cryptography Standards (PKCS) #1: RSA
+              Cryptography Specifications Version 2.1</li>
+              <li><a href="https://tools.ietf.org/html/rfc3713";>RFC 3713:</a>
+              A Description of the Camellia Encryption Algorithm</li>
+              <li><a href="https://tools.ietf.org/html/rfc3820";>RFC 3820:</a>
+              Internet X.509 Public Key Infrastructure (PKI) Proxy
+              Certificate Profile</li>
+              <li><a href="https://tools.ietf.org/html/rfc4132";>RFC 4132:</a>
+              Addition of Camellia Cipher Suites to Transport
+              Layer Security (TLS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc4162";>RFC 4162:</a>
+              Addition of SEED Cipher Suites to Transport Layer
+              Security (TLS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc4269";>RFC 4269:</a>
+              The SEED Encryption Algorithm</li>
+              <li><a
+              
href="https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=pkcs11";>PKCS#11:</a>
+            Standards for Cryptographic Tokens</li>
+              <li><a href="https://tools.ietf.org/html/rfc4346";>RFC 4346:</a>
+              The Transport Layer Security (TLS) Protocol Vresion 1.1</li>
+              <li><a href="https://tools.ietf.org/html/rfc5208";>RFC 5208</a>:
+              PKCS#8: Private-Key Information Syntax Specification Version 
1.2</li>
+              <li><a href="https://tools.ietf.org/html/rfc5246";>RFC 5246:</a>
+              The Transport Layer Security (TLS) Protocol Vresion 1.2</li>
+              <li><a href="https://tools.ietf.org/html/rfc7292";>RFC 7292</a>:
+              PKCS #12: Personal Information Exchange Syntax v1.1</li>
+            </ul>
+
+            <h3>Related</h3>
+            <p>These are documents that are close to OpenSSL, for example the
+            STARTTLS documents.</p>
+
+            <ul>
+              <li><a href="https://tools.ietf.org/html/rfc1421";>RFC 1421:</a>
+              Privacy Enhancement for Internet Electronic Mail: Part
+              I: Message Encryption and Authentication Procedures</li>
+              <li><a href="https://tools.ietf.org/html/rfc1422";>RFC 1422:</a>
+              Privacy Enhancement for Internet Electronic Mail: Part
+              II: Certificate-Based Key Management</li>
+              <li><a href="https://tools.ietf.org/html/rfc1423";>RFC 1423:</a>
+              Privacy Enhancement for Internet Electronic Mail: Part
+              III: Algorithms, Modes, and Identifiers</li>
+              <li><a href="https://tools.ietf.org/html/rfc1424";>RFC 1424:</a>
+              Privacy Enhancement for Internet Electronic Mail: Part
+              IV: Key Certification and Related Services</li>
+              <li><a href="https://tools.ietf.org/html/rfc2025";>RFC 2025:</a>
+              The Simple Public-Key GSS-API Mechanism (SPKM)</li>
+              <li><a href="https://tools.ietf.org/html/rfc2510";>RFC 2510:</a>
+              Internet X.509 Public Key Infrastructure Certificate
+              Management Protocols</li>
+              <li><a href="https://tools.ietf.org/html/rfc2511";>RFC 2511:</a>
+              Internet X.509 Certificate Request Message Format</li>
+              <li><a href="https://tools.ietf.org/html/rfc2527";>RFC 2527:</a>
+              Internet X.509 Public Key Infrastructure Certificate
+              Policy and Certification Practices Framework</li>
+              <li><a href="https://tools.ietf.org/html/rfc2538";>RFC 2538:</a>
+              Storing Certificates in the Domain Name System
+              (DNS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc2539";>RFC 2539:</a>
+              Storage of Diffie-Hellman Keys in the Domain Name
+              System (DNS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc2559";>RFC 2559:</a>
+              Internet X.509 Public Key Infrastructure Operational
+              Protocols - LDAPv2</li>
+              <li><a href="https://tools.ietf.org/html/rfc2585";>RFC 2585:</a>
+              Internet X.509 Public Key Infrastructure Operational
+              Protocols: FTP and HTTP</li>
+              <li><a href="https://tools.ietf.org/html/rfc2587";>RFC 2587:</a>
+              Internet X.509 Public Key Infrastructure LDAPv2
+              Schema</li>
+              <li><a href="https://tools.ietf.org/html/rfc2595";>RFC 2595:</a>
+              Using TLS with IMAP, POP3 and ACAP</li>
+              <li><a href="https://tools.ietf.org/html/rfc2631";>RFC 2631:</a>
+              Diffie-Hellman Key Agreement Method</li>
+              <li><a href="https://tools.ietf.org/html/rfc2632";>RFC 2632:</a>
+              S/MIME Version 3 Certificate Handling</li>
+              <li><a href="https://tools.ietf.org/html/rfc2716";>RFC 2716:</a>
+              PPP EAP TLS Authentication Protocol</li>
+              <li><a href="https://tools.ietf.org/html/rfc2797";>RFC 2797:</a>
+              Certificate Management Messages over CMS</li>
+              <li><a href="https://tools.ietf.org/html/rfc2817";>RFC 2817:</a>
+              Upgrading to TLS Within HTTP/1.1</li>
+              <li><a href="https://tools.ietf.org/html/rfc2818";>RFC 2818:</a>
+              HTTP Over TLS</li>
+              <li><a href="https://tools.ietf.org/html/rfc2984";>RFC 2984:</a>
+              Use of the CAST-128 Encryption Algorithm in CMS</li>
+              <li><a href="https://tools.ietf.org/html/rfc2985";>RFC 2985:</a>
+              PKCS #9: Selected Object Classes and Attribute Types
+              Version 2.0</li>
+              <li><a href="https://tools.ietf.org/html/rfc3029";>RFC 3029:</a>
+              Internet X.509 Public Key Infrastructure Data
+              Validation and Certification Server Protocols</li>
+              <li><a href="https://tools.ietf.org/html/rfc3039";>RFC 3039:</a>
+              Internet X.509 Public Key Infrastructure Qualified
+              Certificates Profile</li>
+              <li><a href="https://tools.ietf.org/html/rfc3058";>RFC 3058:</a>
+              Use of the IDEA Encryption Algorithm in CMS</li>
+              <li><a href="https://tools.ietf.org/html/rfc3161";>RFC 3161:</a>
+              Internet X.509 Public Key Infrastructure Time-Stamp
+              Protocol (TSP)</li>
+              <li><a href="https://tools.ietf.org/html/rfc3185";>RFC 3185:</a>
+              Reuse of CMS Content Encryption Keys</li>
+              <li><a href="https://tools.ietf.org/html/rfc3207";>RFC 3207:</a>
+              SMTP Service Extension for Secure SMTP over Transport
+              Layer Security</li>
+              <li><a href="https://tools.ietf.org/html/rfc3217";>RFC 3217:</a>
+              Triple-DES and RC2 Key Wrapping</li>
+              <li><a href="https://tools.ietf.org/html/rfc3274";>RFC 3274:</a>
+              Compressed Data Content Type for Cryptographic Message
+              Syntax (CMS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc3278";>RFC 3278:</a>
+              Use of Elliptic Curve Cryptography (ECC) Algorithms in
+              Cryptographic Message Syntax (CMS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc3281";>RFC 3281:</a>
+              An Internet Attribute Certificate Profile for
+              Authorization</li>
+              <li><a href="https://tools.ietf.org/html/rfc3369";>RFC 3369:</a>
+              Cryptographic Message Syntax (CMS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc3370";>RFC 3370:</a>
+              Cryptographic Message Syntax (CMS) Algorithms</li>
+              <li><a href="https://tools.ietf.org/html/rfc3394";>RFC 3394:</a>
+              Advanced Encryption Standard (AES) Key Wrap
+              Algorithm</li>
+              <li><a href="https://tools.ietf.org/html/rfc3436";>RFC 3436:</a>
+              Transport Layer Security over Stream Control
+              Transmission Protocol</li>
+              <li><a href="https://tools.ietf.org/html/rfc3657";>RFC 3657:</a>
+              Use of the Camellia Encryption Algorithm in
+              Cryptographic Message Syntax (CMS)</li>
+              <li><a href="https://tools.ietf.org/html/rfc7693";>RFC 7693:</a>
+              The BLAKE2 Cryptographic Hash and Message
+              Authentication Code (MAC)</li>
+            </ul>
+           </p>
+         </div>
+         <footer>
+           You are here: <a href="/">Home</a>
+           : <a href=".">Dcoumentation</a>
+           : <a href="">Standards</a>
+           <br/><a href="/sitemap.txt">Sitemap</a>
+         </footer>
+       </article>
+      </div>
+      <!--#include virtual="sidebar.inc" -->
+    </div>
+  </div>
+<!--#include virtual="/inc/footer.inc" -->
+</body>
+</html>
+
_____
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits

Reply via email to