Rajeev Ranjan 1fbbe1bb68 fix sending error when no root CA cert update available há 5 meses atrás
..
demoSRP 9929c81702 apps & al : Fix various typos, repeated words, align some spelling to LDP. há 1 ano atrás
include bbaeadb068 "foo * bar" should be "foo *bar" há 1 ano atrás
lib 1fbbe1bb68 fix sending error when no root CA cert update available há 5 meses atrás
CA.pl.in 3066cf2614 Abstract out policy and extensions in CA.pl há 2 anos atrás
asn1parse.c 00a3833a29 Harden asn1 oid loader to invalid inputs há 9 meses atrás
build.info ee56cec733 CMP test server: move apps/{,lib/}cmp_mock_srv.c and apps/{,include/}cmp_mock_srv.h há 3 anos atrás
ca-cert.srl 51754ec835 Update test server certificate in apps/server.pem (it was expired). há 24 anos atrás
ca-key.pem d9e309a675 Fix verify(1) to report failure when verification fails há 8 anos atrás
ca-req.pem d9e309a675 Fix verify(1) to report failure when verification fails há 8 anos atrás
ca.c da1c088f59 Copyright year updates há 1 ano atrás
cert.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b há 26 anos atrás
ciphers.c 630d31219b Check that sk_SSL_CIPHER_value returns non-NULL value. há 2 anos atrás
client.pem 990390ab52 Replace expired test server and client certificates with new ones. há 12 anos atrás
cmp.c ac0677bd23 CMP: fix OSSL_CMP_MSG_http_perform() by adding option OSSL_CMP_OPT_USE_TLS há 11 meses atrás
cms.c e2e2ecd8ba Fix a possible memleak in cms_main há 9 meses atrás
crl.c fecb3aae22 Update copyright year há 2 anos atrás
crl2pkcs7.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest há 2 anos atrás
ct_log_list.cnf df4439186f Remove unnecessary trailing whitespace há 5 anos atrás
dgst.c 8c040c086c Fix some memory leaks in the openssl app há 1 ano atrás
dhparam.c 556009c596 Copyright year updates há 11 meses atrás
dsa-ca.pem d9e309a675 Fix verify(1) to report failure when verification fails há 8 anos atrás
dsa-pca.pem d9e309a675 Fix verify(1) to report failure when verification fails há 8 anos atrás
dsa.c da1c088f59 Copyright year updates há 1 ano atrás
dsa1024.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 26 anos atrás
dsa512.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 26 anos atrás
dsap.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b há 26 anos atrás
dsaparam.c 8c040c086c Fix some memory leaks in the openssl app há 1 ano atrás
ec.c da1c088f59 Copyright year updates há 1 ano atrás
ecparam.c 08ae9fa627 Support decode SM2 parameters há 2 anos atrás
enc.c 0e138b7b59 enc: "bad decrypt" only in decryption há 1 ano atrás
engine.c 9929c81702 apps & al : Fix various typos, repeated words, align some spelling to LDP. há 1 ano atrás
errstr.c c579c999c7 Fix some invalid use of sscanf há 9 meses atrás
fipsinstall.c da1c088f59 Copyright year updates há 1 ano atrás
gendsa.c 556009c596 Copyright year updates há 11 meses atrás
genpkey.c 6c03fa21ed adding -outpubkey option to genpkey há 1 ano atrás
genrsa.c 556009c596 Copyright year updates há 11 meses atrás
info.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest há 2 anos atrás
insta.ca.crt ebc1e8fc4e openssl-cmp.pod.in: Update and extend example using Insta Demo CA há 4 anos atrás
kdf.c f64851c5b3 kdf: use the app's libctx and property query when searching for algorithms há 3 anos atrás
list.c 6cb91b331f list_provider_info(): Fix leak on error há 5 meses atrás
mac.c 4689fe1bfd Always use FORMAT_BINARY for infile há 2 anos atrás
nseq.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest há 2 anos atrás
ocsp.c da1c088f59 Copyright year updates há 1 ano atrás
openssl-vms.cnf 21f7a09ca2 Convert jdkTrustedKeyUsage to be a pkcs12 cmd line option há 11 meses atrás
openssl.c 46ea5486f3 APPS: remove duplicate definition of `trace_data_stack` há 1 ano atrás
openssl.cnf 21f7a09ca2 Convert jdkTrustedKeyUsage to be a pkcs12 cmd line option há 11 meses atrás
passwd.c fecb3aae22 Update copyright year há 2 anos atrás
pca-cert.srl 51754ec835 Update test server certificate in apps/server.pem (it was expired). há 24 anos atrás
pca-key.pem d9e309a675 Fix verify(1) to report failure when verification fails há 8 anos atrás
pca-req.pem d9e309a675 Fix verify(1) to report failure when verification fails há 8 anos atrás
pkcs12.c b2731c08b9 Add NULL check before accessing PKCS7 encrypted algorithm há 5 meses atrás
pkcs7.c fecb3aae22 Update copyright year há 2 anos atrás
pkcs8.c 9f679bdc71 Added a 'saltlen' option to the openssl pkcs8 command line app. há 1 ano atrás
pkey.c da1c088f59 Copyright year updates há 1 ano atrás
pkeyparam.c 0185538799 APPS: pkeyparam: Support setting properties há 2 anos atrás
pkeyutl.c da1c088f59 Copyright year updates há 1 ano atrás
prime.c fecb3aae22 Update copyright year há 2 anos atrás
privkey.pem f4274da164 PR: 1644 há 15 anos atrás
progs.pl 556009c596 Copyright year updates há 11 meses atrás
rand.c fecb3aae22 Update copyright year há 2 anos atrás
rehash.c 9365c84a8f Fix a possible memleak in apps/rehash.c há 9 meses atrás
req.c 38c5f2c169 Fix openssl req with -addext subjectAltName=dirName há 5 meses atrás
req.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b há 26 anos atrás
rsa.c da1c088f59 Copyright year updates há 1 ano atrás
rsa8192.pem 7ef4379061 Fix rsa8192.pem há 4 anos atrás
rsautl.c da1c088f59 Copyright year updates há 1 ano atrás
s1024key.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 26 anos atrás
s1024req.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 26 anos atrás
s512-key.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 26 anos atrás
s512-req.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 26 anos atrás
s_client.c b4a33ba9aa Don't error if s_client receives exactly BUFSIZZ data há 10 meses atrás
s_server.c 1460485811 Copyright year updates há 7 meses atrás
s_time.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest há 2 anos atrás
server.pem 5fd72d96a5 Replace apps/server.pem with certificate with a sha256 signature. há 4 anos atrás
server.srl 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b há 26 anos atrás
server2.pem 990390ab52 Replace expired test server and client certificates with new ones. há 12 anos atrás
sess_id.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest há 2 anos atrás
smime.c a632eb4ae3 Fix a possible memleak in smime_main há 9 meses atrás
speed.c f348d65b67 Fix "Error finalizing cipher loop" when running openssl speed -evp -decrypt há 5 meses atrás
spkac.c da1c088f59 Copyright year updates há 1 ano atrás
srp.c e16d9afe41 openssl srp: make index.txt parsing error more verbose há 3 anos atrás
storeutl.c abdf35158e Fix openssl storeutl to allow serial + issuer há 1 ano atrás
testCA.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 26 anos atrás
testdsa.h 3f883c7c83 Replace OSSL_PARAM_BLD_free_params() with OSSL_PARAM_free(). há 3 anos atrás
testrsa.h dffa752023 Following the license change, modify the boilerplates in apps/ há 5 anos atrás
timeouts.h ae4186b004 Fix header file include guard names há 5 anos atrás
ts.c a1d45a4217 APPS: Add missing OPENSSL_free() and combine the error handler há 5 meses atrás
tsget.in ea0d79db9b convert tabs to spaces in two distributed Perl scripts há 3 anos atrás
verify.c 9929c81702 apps & al : Fix various typos, repeated words, align some spelling to LDP. há 1 ano atrás
version.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest há 2 anos atrás
vms_decc_init.c 9b542d72d2 VMS: move copy_argc to its own module and make it an aux source há 5 anos atrás
x509.c 52bdbb8dac apps/x509.c: No warning reading from stdin if redirected há 6 meses atrás