hrtarsia 5d218b0e44 Fix grammar in srp_verifier.txt il y a 5 mois
..
demoSRP 5d218b0e44 Fix grammar in srp_verifier.txt il y a 5 mois
include 8120223773 apps: ca,req,x509: Add explicit start and end dates options il y a 5 mois
lib 0339382aba Remove all references to FLOSS for NonStop Builds. il y a 5 mois
CA.pl.in 3066cf2614 Abstract out policy and extensions in CA.pl il y a 2 ans
asn1parse.c a552c23c65 Harden asn1 oid loader to invalid inputs il y a 9 mois
build.info ee56cec733 CMP test server: move apps/{,lib/}cmp_mock_srv.c and apps/{,include/}cmp_mock_srv.h il y a 3 ans
ca-cert.srl 51754ec835 Update test server certificate in apps/server.pem (it was expired). il y a 24 ans
ca-key.pem d9e309a675 Fix verify(1) to report failure when verification fails il y a 8 ans
ca-req.pem d9e309a675 Fix verify(1) to report failure when verification fails il y a 8 ans
ca.c 8120223773 apps: ca,req,x509: Add explicit start and end dates options il y a 5 mois
cert.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b il y a 26 ans
ciphers.c 630d31219b Check that sk_SSL_CIPHER_value returns non-NULL value. il y a 2 ans
client.pem 990390ab52 Replace expired test server and client certificates with new ones. il y a 12 ans
cmp.c b646179229 Copyright year updates il y a 5 mois
cms.c 3457a550c6 Fix a possible memleak in cms_main il y a 9 mois
crl.c 496bc128fd Copyright year updates il y a 5 mois
crl2pkcs7.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest il y a 2 ans
ct_log_list.cnf df4439186f Remove unnecessary trailing whitespace il y a 5 ans
dgst.c 8c040c086c Fix some memory leaks in the openssl app il y a 1 an
dhparam.c 556009c596 Copyright year updates il y a 1 an
dsa-ca.pem d9e309a675 Fix verify(1) to report failure when verification fails il y a 8 ans
dsa-pca.pem d9e309a675 Fix verify(1) to report failure when verification fails il y a 8 ans
dsa.c da1c088f59 Copyright year updates il y a 1 an
dsa1024.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
dsa512.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
dsap.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b il y a 26 ans
dsaparam.c 8c040c086c Fix some memory leaks in the openssl app il y a 1 an
ec.c da1c088f59 Copyright year updates il y a 1 an
ecparam.c 08ae9fa627 Support decode SM2 parameters il y a 2 ans
enc.c b646179229 Copyright year updates il y a 5 mois
engine.c b646179229 Copyright year updates il y a 5 mois
errstr.c 322517d817 Fix some invalid use of sscanf il y a 9 mois
fipsinstall.c 8574fa5f40 openssl fipsinstall: fix cosmetic wart il y a 5 mois
gendsa.c 556009c596 Copyright year updates il y a 1 an
genpkey.c b646179229 Copyright year updates il y a 5 mois
genrsa.c 556009c596 Copyright year updates il y a 1 an
info.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest il y a 2 ans
insta.ca.crt ebc1e8fc4e openssl-cmp.pod.in: Update and extend example using Insta Demo CA il y a 4 ans
kdf.c f64851c5b3 kdf: use the app's libctx and property query when searching for algorithms il y a 3 ans
list.c 993c2407d0 list_provider_info(): Fix leak on error il y a 5 mois
mac.c 4689fe1bfd Always use FORMAT_BINARY for infile il y a 2 ans
nseq.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest il y a 2 ans
ocsp.c 0339382aba Remove all references to FLOSS for NonStop Builds. il y a 5 mois
openssl-vms.cnf 21f7a09ca2 Convert jdkTrustedKeyUsage to be a pkcs12 cmd line option il y a 11 mois
openssl.c 46ea5486f3 APPS: remove duplicate definition of `trace_data_stack` il y a 1 an
openssl.cnf 21f7a09ca2 Convert jdkTrustedKeyUsage to be a pkcs12 cmd line option il y a 11 mois
passwd.c fecb3aae22 Update copyright year il y a 2 ans
pca-cert.srl 51754ec835 Update test server certificate in apps/server.pem (it was expired). il y a 24 ans
pca-key.pem d9e309a675 Fix verify(1) to report failure when verification fails il y a 8 ans
pca-req.pem d9e309a675 Fix verify(1) to report failure when verification fails il y a 8 ans
pkcs12.c 496bc128fd Copyright year updates il y a 5 mois
pkcs7.c fecb3aae22 Update copyright year il y a 2 ans
pkcs8.c 9f679bdc71 Added a 'saltlen' option to the openssl pkcs8 command line app. il y a 1 an
pkey.c da1c088f59 Copyright year updates il y a 1 an
pkeyparam.c 0185538799 APPS: pkeyparam: Support setting properties il y a 2 ans
pkeyutl.c da1c088f59 Copyright year updates il y a 1 an
prime.c fecb3aae22 Update copyright year il y a 2 ans
privkey.pem f4274da164 PR: 1644 il y a 15 ans
progs.pl 556009c596 Copyright year updates il y a 1 an
rand.c ae9fe65d9f Augment rand argument parsing to allow scaling il y a 10 mois
rehash.c b646179229 Copyright year updates il y a 5 mois
req.c 8120223773 apps: ca,req,x509: Add explicit start and end dates options il y a 5 mois
req.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b il y a 26 ans
rsa.c da1c088f59 Copyright year updates il y a 1 an
rsa8192.pem 7ef4379061 Fix rsa8192.pem il y a 4 ans
rsautl.c da1c088f59 Copyright year updates il y a 1 an
s1024key.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
s1024req.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
s512-key.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
s512-req.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
s_client.c 74ff15e1a1 Don't error if s_client receives exactly BUFSIZZ data il y a 11 mois
s_server.c b646179229 Copyright year updates il y a 5 mois
s_time.c b646179229 Copyright year updates il y a 5 mois
server.pem 5fd72d96a5 Replace apps/server.pem with certificate with a sha256 signature. il y a 4 ans
server.srl 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b il y a 26 ans
server2.pem 990390ab52 Replace expired test server and client certificates with new ones. il y a 12 ans
sess_id.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest il y a 2 ans
smime.c ba4d833f6e Fix a possible memleak in smime_main il y a 9 mois
speed.c 0339382aba Remove all references to FLOSS for NonStop Builds. il y a 5 mois
spkac.c da1c088f59 Copyright year updates il y a 1 an
srp.c e16d9afe41 openssl srp: make index.txt parsing error more verbose il y a 3 ans
storeutl.c abdf35158e Fix openssl storeutl to allow serial + issuer il y a 1 an
testCA.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
testdsa.h 3f883c7c83 Replace OSSL_PARAM_BLD_free_params() with OSSL_PARAM_free(). il y a 3 ans
testrsa.h dffa752023 Following the license change, modify the boilerplates in apps/ il y a 5 ans
timeouts.h ae4186b004 Fix header file include guard names il y a 5 ans
ts.c beb82177dd APPS: Add missing OPENSSL_free() and combine the error handler il y a 5 mois
tsget.in ea0d79db9b convert tabs to spaces in two distributed Perl scripts il y a 3 ans
verify.c 9929c81702 apps & al : Fix various typos, repeated words, align some spelling to LDP. il y a 1 an
version.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest il y a 2 ans
vms_decc_init.c 9b542d72d2 VMS: move copy_argc to its own module and make it an aux source il y a 5 ans
x509.c 8120223773 apps: ca,req,x509: Add explicit start and end dates options il y a 5 mois