summaryrefslogtreecommitdiffstats
path: root/usr.sbin/relayd/ca.c (follow)
Commit message (Expand)AuthorAgeFilesLines
* Move the relay keys/certs into a separate global list and look them up by id.reyk2019-05-311-45/+48
* Do not abort when the ca privenc runs into a timeout.reyk2018-09-191-3/+4
* Log some more errors in the ca code, since there seems to be still a bugclaudio2018-01-241-5/+7
* RSA_private_{en,de}crypt() can fail and will return -1 in that case.claudio2018-01-011-6/+12
* relay_load_fd() is no longer clobering errno in the error case so useclaudio2017-11-281-3/+3
* Make ca_launch error messages unique.bluhm2017-11-271-7/+7
* Use file descriptor passing to load certificates into the relays. Especiallyclaudio2017-11-271-11/+21
* Use X509_pubkey_digest() like libtls to hash the keys for the TLS privsepclaudio2017-08-091-3/+3
* Always calculate the hash value of the x509 cert in ssl_load_pkey().bluhm2017-07-281-20/+20
* use __func__ in log messages. fix some whitespace while here.benno2017-05-281-17/+14
* Migrate relayd to use libtls for TLS. Still does the TLS privsep via theclaudio2017-05-271-19/+69
* fix format string found by clang -Wformat-securitygsoares2017-04-061-2/+2
* Add -Wcast-qual and cast away one false positive where we use a constreyk2016-09-281-2/+2
* Use the fork+exec privsep model in relayd; based on rzalamena@'s workreyk2016-09-031-2/+2
* Split "struct relayd" into two structs: "struct relayd" and "structreyk2016-09-021-2/+2
* proc_id has been replaced by ps->ps_instance.reyk2016-09-021-4/+4
* As done in httpd, remove ps_ninstances and p_instance.reyk2016-09-021-2/+1
* Terminate relayd using the socket status instead of watching SIGCHLDreyk2016-09-021-3/+3
* Do not busy loop in the rsa engine callback waiting for the ca. Instead useclaudio2016-09-011-2/+16
* EAGAIN handling for imsg_read. OK henning@ benno@claudio2015-12-051-2/+2
* In most cases we don't need all arguments of proc_compose*_imsg(),reyk2015-12-021-2/+2
* relayd's ca process pledges to only use stdio.benno2015-10-101-1/+4
* Fix obvious problems with relayd config reload.claudio2015-05-021-2/+5
* Clean up the relayd headers with help of include-what-you-use and somereyk2015-01-221-9/+4
* Adapt to <limits.h> universe.deraadt2015-01-161-2/+1
* Change the keyword "ssl" to "tls" to reflect reality since wereyk2014-12-121-23/+23
* no need to set the same field NULL twice ;-)gilles2014-10-021-3/+1
* Create a new default RSA engine instead of patching the existing onereyk2014-05-041-10/+39
* Support the CA key for SSL inspection in the ca process. Instead ofreyk2014-04-221-14/+32
* Use RSA_set_ex_data()/RSA_get_ex_data() directly instead ofreyk2014-04-211-2/+2
* The OpenSSL engine passes a "const u_char *" to the callback butreyk2014-04-211-2/+2
* spacingreyk2014-04-181-24/+22
* Fix SSL client-only mode when no RSA private key is needed.reyk2014-04-181-12/+17
* The RSA_FLAG_SIGN_VER is not yet supported and the current code usesreyk2014-04-181-1/+4
* Introduce privsep for private keys:reyk2014-04-181-0/+431