Richard Levitte e6a833cb97 openssl rehash: exit 0 on warnings, same as c_rehash 6 лет назад
..
demoSRP 8cd3d99f57 Missing SRP files. 13 лет назад
CA.pl.in b0edda11cb Update copyright year 6 лет назад
app_rand.c 54e5ba058b Fix use-after-free 7 лет назад
apps.c 96de2e590b Revert "Check directory is able to create files for various -out option" 6 лет назад
apps.h 96de2e590b Revert "Check directory is able to create files for various -out option" 6 лет назад
asn1pars.c 1518c55a79 Change the "offset too large" message to more generic wording 6 лет назад
bf_prefix.c 03cb2cc9e5 Fix of prefix bio filter (bf_prefix.c): rely on the given length 6 лет назад
build.info 8390062853 Fix resource files 6 лет назад
ca-cert.srl 51754ec835 Update test server certificate in apps/server.pem (it was expired). 24 лет назад
ca-key.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 лет назад
ca-req.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 лет назад
ca.c 25642ad29e Fix openssl ca, to correctly make output file binary when using -spkac 6 лет назад
cert.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 лет назад
ciphers.c f865b08143 Split configuration of TLSv1.3 ciphers from older ciphers 6 лет назад
client.pem 990390ab52 Replace expired test server and client certificates with new ones. 12 лет назад
cms.c dab2cd68e7 apps: Don't include progs.h in apps.h 6 лет назад
crl.c 6738bf1417 Update copyright year 6 лет назад
crl2p7.c 6738bf1417 Update copyright year 6 лет назад
ct_log_list.cnf c7af65c7b2 GH1536: Install empty CT log list 7 лет назад
dgst.c e65c959f1f Add a note and better error if using Ed25519/Ed448 in dgst 6 лет назад
dh1024.pem fb015ca6f0 Update Diffie-Hellman parameters to IANA standards 8 лет назад
dh2048.pem fb015ca6f0 Update Diffie-Hellman parameters to IANA standards 8 лет назад
dh4096.pem fb015ca6f0 Update Diffie-Hellman parameters to IANA standards 8 лет назад
dhparam.c 10b37541dc Fix late opening of output file 6 лет назад
dsa-ca.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 лет назад
dsa-pca.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 лет назад
dsa.c 6738bf1417 Update copyright year 6 лет назад
dsa1024.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 лет назад
dsa512.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 лет назад
dsap.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 лет назад
dsaparam.c 5281435258 Fix dsaparam -genkey with DER outform 6 лет назад
ec.c 6738bf1417 Update copyright year 6 лет назад
ecparam.c 4bdc25b07f Fix ecparam -genkey with point compression or DER outform 6 лет назад
enc.c 405988f2cc Add support for PBKDF2 for enc command 6 лет назад
engine.c 6738bf1417 Update copyright year 6 лет назад
errstr.c 6738bf1417 Update copyright year 6 лет назад
gendsa.c 6738bf1417 Update copyright year 6 лет назад
genpkey.c 6738bf1417 Update copyright year 6 лет назад
genrsa.c 6f007824ad Fix the type of -out option 6 лет назад
nseq.c 6738bf1417 Update copyright year 6 лет назад
ocsp.c c324ecfb2d Fix ocsp app exit code 6 лет назад
openssl-vms.cnf b524b808a1 Add support for .include directive in config files 6 лет назад
openssl.c 3d328a445c Add SM2 signature and ECIES schemes 6 лет назад
openssl.cnf b524b808a1 Add support for .include directive in config files 6 лет назад
opt.c 4522e130c8 apps/opt.c: Remove the access checks of input and output files 6 лет назад
passwd.c 6738bf1417 Update copyright year 6 лет назад
pca-cert.srl 51754ec835 Update test server certificate in apps/server.pem (it was expired). 24 лет назад
pca-key.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 лет назад
pca-req.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 лет назад
pkcs12.c 6738bf1417 Update copyright year 6 лет назад
pkcs7.c 6738bf1417 Update copyright year 6 лет назад
pkcs8.c 6738bf1417 Update copyright year 6 лет назад
pkey.c 6738bf1417 Update copyright year 6 лет назад
pkeyparam.c 6738bf1417 Update copyright year 6 лет назад
pkeyutl.c f6add6ac2c Make pkeyutl a bit more user-friendly 6 лет назад
prime.c 6738bf1417 Update copyright year 6 лет назад
privkey.pem f4274da164 PR: 1644 15 лет назад
progs.pl bd982b48dc Enable all implemented digests 6 лет назад
rand.c 6738bf1417 Update copyright year 6 лет назад
rehash.c e6a833cb97 openssl rehash: exit 0 on warnings, same as c_rehash 6 лет назад
req.c aa3b328541 correct spelling errors detected by Debian lintian 6 лет назад
req.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 лет назад
rsa.c 6738bf1417 Update copyright year 6 лет назад
rsa8192.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 лет назад
rsautl.c 6738bf1417 Update copyright year 6 лет назад
s1024key.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 лет назад
s1024req.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 лет назад
s512-key.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 лет назад
s512-req.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 лет назад
s_apps.h 5540eb7040 openssl s_server: print the accepting address and socket 6 лет назад
s_cb.c 3fa2812f32 Introduce SSL_CTX_set_stateless_cookie_{generate,verify}_cb 6 лет назад
s_client.c bdb59d97a6 Fix documentation for the -showcerts s_client option 6 лет назад
s_server.c 5540eb7040 openssl s_server: print the accepting address and socket 6 лет назад
s_socket.c b3199e54d6 apps/s_socket.c: fix memory sanitizer problem in ACCEPT printout. 6 лет назад
s_time.c 0870c8ea93 Cleanup the s_time command. 6 лет назад
server.pem 990390ab52 Replace expired test server and client certificates with new ones. 12 лет назад
server.srl 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 лет назад
server2.pem 990390ab52 Replace expired test server and client certificates with new ones. 12 лет назад
sess_id.c 6f007824ad Fix the type of -out option 6 лет назад
smime.c 6738bf1417 Update copyright year 6 лет назад
speed.c 0244234d5d speed: add ecdhx448 to ecdh choices 6 лет назад
spkac.c 6738bf1417 Update copyright year 6 лет назад
srp.c 3b855b1f89 update SRP copyright notice 6 лет назад
storeutl.c 946ec58448 storeutl: make sure s2i_ASN1_INTEGER is correctly declared 6 лет назад
testCA.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 лет назад
testdsa.h 2234212c3d Clean up a bundle of codingstyle stuff in apps directory 7 лет назад
testrsa.h 846e33c729 Copyright consolidation 01/10 8 лет назад
timeouts.h 846e33c729 Copyright consolidation 01/10 8 лет назад
ts.c 6738bf1417 Update copyright year 6 лет назад
tsget.in b0edda11cb Update copyright year 6 лет назад
verify.c 6738bf1417 Update copyright year 6 лет назад
version.c b971b05ec6 Restore the display of options with 'openssl version -a' 6 лет назад
vms_decc_init.c 846e33c729 Copyright consolidation 01/10 8 лет назад
vms_term_sock.c cbe2964821 Consistent formatting for sizeof(foo) 6 лет назад
vms_term_sock.h 624265c60e Cleanup some copyright stuff 7 лет назад
win32_init.c 10acff61e1 Fix not-c code 7 лет назад
x509.c 2d1b5717b9 Previously this x509 command line was working, restore that 6 лет назад