Matthew Hodgson b92678f4e9 openssl s_server: don't use sendto() with connected UDP socket 5 anos atrás
..
demoSRP 8cd3d99f57 Missing SRP files. 13 anos atrás
CA.pl.in b0edda11cb Update copyright year 6 anos atrás
app_rand.c c486283cb8 Update copyright year 5 anos atrás
apps.c 3d362f1903 apps: allow empty attribute values with -subj 5 anos atrás
apps.h d91d443f0d apps: Stop pretending to care about Netscape keys 5 anos atrás
asn1pars.c 1518c55a79 Change the "offset too large" message to more generic wording 6 anos atrás
bf_prefix.c 03cb2cc9e5 Fix of prefix bio filter (bf_prefix.c): rely on the given length 6 anos atrás
build.info d8356e1b0f Make sure the 'tsget' script is called 'tsget.pl' everywhere 5 anos atrás
ca-cert.srl 51754ec835 Update test server certificate in apps/server.pem (it was expired). 23 anos atrás
ca-key.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 anos atrás
ca-req.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 anos atrás
ca.c aeec793b4b Fix: 'openssl ca' command crashes when used with 'rand_serial' option 5 anos atrás
cert.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 anos atrás
ciphers.c f865b08143 Split configuration of TLSv1.3 ciphers from older ciphers 6 anos atrás
client.pem 990390ab52 Replace expired test server and client certificates with new ones. 12 anos atrás
cms.c dab2cd68e7 apps: Don't include progs.h in apps.h 6 anos atrás
crl.c 6738bf1417 Update copyright year 6 anos atrás
crl2p7.c 6738bf1417 Update copyright year 6 anos atrás
ct_log_list.cnf c7af65c7b2 GH1536: Install empty CT log list 7 anos atrás
dgst.c e65c959f1f Add a note and better error if using Ed25519/Ed448 in dgst 6 anos atrás
dh1024.pem fb015ca6f0 Update Diffie-Hellman parameters to IANA standards 8 anos atrás
dh2048.pem fb015ca6f0 Update Diffie-Hellman parameters to IANA standards 8 anos atrás
dh4096.pem fb015ca6f0 Update Diffie-Hellman parameters to IANA standards 8 anos atrás
dhparam.c 201b305a24 apps/dsaparam.c generates code that is intended to be pasted or included 5 anos atrás
dsa-ca.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 anos atrás
dsa-pca.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 anos atrás
dsa.c 6738bf1417 Update copyright year 6 anos atrás
dsa1024.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 anos atrás
dsa512.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 anos atrás
dsap.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 anos atrás
dsaparam.c 201b305a24 apps/dsaparam.c generates code that is intended to be pasted or included 5 anos atrás
ec.c 6738bf1417 Update copyright year 6 anos atrás
ecparam.c 9cc570d4c4 Use the new non-curve type specific EC functions internally 5 anos atrás
enc.c 405988f2cc Add support for PBKDF2 for enc command 6 anos atrás
engine.c 6738bf1417 Update copyright year 6 anos atrás
errstr.c 6738bf1417 Update copyright year 6 anos atrás
gendsa.c 0336df2fa3 Issue warnings for large DSA and RSA keys 6 anos atrás
genpkey.c 49c9c1b3d0 add 'unsupported cipher mode' diagnostics to evp_lib.c and genpkey.c 6 anos atrás
genrsa.c 0336df2fa3 Issue warnings for large DSA and RSA keys 6 anos atrás
nseq.c 6738bf1417 Update copyright year 6 anos atrás
ocsp.c c20a76f695 Fix a mem leak in the ocsp app 5 anos atrás
openssl-vms.cnf 0f58220973 Create the .rnd file it it does not exist 5 anos atrás
openssl.c 0d1f7ae3c9 openssl list -mac-algorithms support. 5 anos atrás
openssl.cnf 0f58220973 Create the .rnd file it it does not exist 5 anos atrás
opt.c d91d443f0d apps: Stop pretending to care about Netscape keys 5 anos atrás
passwd.c 6738bf1417 Update copyright year 6 anos atrás
pca-cert.srl 51754ec835 Update test server certificate in apps/server.pem (it was expired). 23 anos atrás
pca-key.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 anos atrás
pca-req.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 anos atrás
pkcs12.c 6738bf1417 Update copyright year 6 anos atrás
pkcs7.c 6738bf1417 Update copyright year 6 anos atrás
pkcs8.c 6738bf1417 Update copyright year 6 anos atrás
pkey.c c87af534e6 Do not ignore EVP_PKEY_print_public/EVP_PKEY_print_private return values 5 anos atrás
pkeyparam.c 6738bf1417 Update copyright year 6 anos atrás
pkeyutl.c 9d1bf5f7de Add option to read pkeyopts interactively 5 anos atrás
prime.c 6738bf1417 Update copyright year 6 anos atrás
privkey.pem f4274da164 PR: 1644 14 anos atrás
progs.pl bd982b48dc Enable all implemented digests 6 anos atrás
rand.c 6738bf1417 Update copyright year 6 anos atrás
rehash.c 4602cc85af apps/rehash.c: Convert ISO-8859-1 to UTF-8 5 anos atrás
req.c 17147181bd openssl req: don't try to report bits 5 anos atrás
req.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 anos atrás
rsa.c d896b79b09 Check return value of EVP_PKEY_new 5 anos atrás
rsa8192.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 anos atrás
rsautl.c 6738bf1417 Update copyright year 6 anos atrás
s1024key.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 anos atrás
s1024req.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 anos atrás
s512-key.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 anos atrás
s512-req.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 anos atrás
s_apps.h 5540eb7040 openssl s_server: print the accepting address and socket 6 anos atrás
s_cb.c a51c9f637c Added missing signature algorithm reflection functions 5 anos atrás
s_client.c 32097b33bd Change Post Handshake auth so that it is opt-in 5 anos atrás
s_server.c b92678f4e9 openssl s_server: don't use sendto() with connected UDP socket 5 anos atrás
s_socket.c 6712ba9323 Only set TCP_NODELAY if the protocol is TCP 6 anos atrás
s_time.c 5f49783c12 Don't call setsockopt with an invalid fd 6 anos atrás
server.pem 990390ab52 Replace expired test server and client certificates with new ones. 12 anos atrás
server.srl 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 anos atrás
server2.pem 990390ab52 Replace expired test server and client certificates with new ones. 12 anos atrás
sess_id.c 6f007824ad Fix the type of -out option 6 anos atrás
smime.c 6738bf1417 Update copyright year 6 anos atrás
speed.c 628ee79638 Fix copy&paste error found in Coverity scan 5 anos atrás
spkac.c 32c6985349 Fix mixed indentation (and other whitespace issues) 6 anos atrás
srp.c 3b855b1f89 update SRP copyright notice 6 anos atrás
storeutl.c 28c73b34df Free a variable 6 anos atrás
testCA.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 anos atrás
testdsa.h 2234212c3d Clean up a bundle of codingstyle stuff in apps directory 7 anos atrás
testrsa.h 846e33c729 Copyright consolidation 01/10 8 anos atrás
timeouts.h 846e33c729 Copyright consolidation 01/10 8 anos atrás
ts.c 6738bf1417 Update copyright year 6 anos atrás
tsget.in b0edda11cb Update copyright year 6 anos atrás
verify.c aebd0e5ca1 Fix memory leaks in CA related functions. 6 anos atrás
version.c b971b05ec6 Restore the display of options with 'openssl version -a' 6 anos atrás
vms_decc_init.c 846e33c729 Copyright consolidation 01/10 8 anos atrás
vms_term_sock.c cbe2964821 Consistent formatting for sizeof(foo) 6 anos atrás
vms_term_sock.h 624265c60e Cleanup some copyright stuff 6 anos atrás
win32_init.c 10acff61e1 Fix not-c code 7 anos atrás
x509.c d91d443f0d apps: Stop pretending to care about Netscape keys 5 anos atrás