Neil Horman a552c23c65 Harden asn1 oid loader to invalid inputs 5 months ago
..
demoSRP 9929c81702 apps & al : Fix various typos, repeated words, align some spelling to LDP. 1 year ago
include b8590b2f36 Add option `SSL_OP_PREFER_NO_DHE_KEX`, allowing the server to prefer non-dhe psk key exchange over psk with dhe (config file option `PreferNoDHEKEX`, server option `prefer_no_dhe_kex`). 6 months ago
lib d6688e45fa Fix a possible memleak in opt_verify 5 months ago
CA.pl.in 3066cf2614 Abstract out policy and extensions in CA.pl 2 years ago
asn1parse.c a552c23c65 Harden asn1 oid loader to invalid inputs 5 months ago
build.info ee56cec733 CMP test server: move apps/{,lib/}cmp_mock_srv.c and apps/{,include/}cmp_mock_srv.h 3 years ago
ca-cert.srl 51754ec835 Update test server certificate in apps/server.pem (it was expired). 23 years ago
ca-key.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 years ago
ca-req.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 years ago
ca.c da1c088f59 Copyright year updates 8 months ago
cert.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 years ago
ciphers.c 630d31219b Check that sk_SSL_CIPHER_value returns non-NULL value. 1 year ago
client.pem 990390ab52 Replace expired test server and client certificates with new ones. 12 years ago
cmp.c ac0677bd23 CMP: fix OSSL_CMP_MSG_http_perform() by adding option OSSL_CMP_OPT_USE_TLS 7 months ago
cms.c 3457a550c6 Fix a possible memleak in cms_main 5 months ago
crl.c fecb3aae22 Update copyright year 2 years ago
crl2pkcs7.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest 2 years ago
ct_log_list.cnf df4439186f Remove unnecessary trailing whitespace 5 years ago
dgst.c 8c040c086c Fix some memory leaks in the openssl app 8 months ago
dhparam.c 556009c596 Copyright year updates 8 months ago
dsa-ca.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 years ago
dsa-pca.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 years ago
dsa.c da1c088f59 Copyright year updates 8 months ago
dsa1024.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
dsa512.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
dsap.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 years ago
dsaparam.c 8c040c086c Fix some memory leaks in the openssl app 8 months ago
ec.c da1c088f59 Copyright year updates 8 months ago
ecparam.c 08ae9fa627 Support decode SM2 parameters 1 year ago
enc.c 0e138b7b59 enc: "bad decrypt" only in decryption 8 months ago
engine.c 9929c81702 apps & al : Fix various typos, repeated words, align some spelling to LDP. 1 year ago
errstr.c 322517d817 Fix some invalid use of sscanf 5 months ago
fipsinstall.c da1c088f59 Copyright year updates 8 months ago
gendsa.c 556009c596 Copyright year updates 8 months ago
genpkey.c 6c03fa21ed adding -outpubkey option to genpkey 8 months ago
genrsa.c 556009c596 Copyright year updates 8 months ago
info.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest 2 years ago
insta.ca.crt ebc1e8fc4e openssl-cmp.pod.in: Update and extend example using Insta Demo CA 3 years ago
kdf.c f64851c5b3 kdf: use the app's libctx and property query when searching for algorithms 2 years ago
list.c 7ebaab7689 Make 'openssl list' less sensitive for providers without params 5 months ago
mac.c 4689fe1bfd Always use FORMAT_BINARY for infile 1 year ago
nseq.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest 2 years ago
ocsp.c da1c088f59 Copyright year updates 8 months ago
openssl-vms.cnf 21f7a09ca2 Convert jdkTrustedKeyUsage to be a pkcs12 cmd line option 7 months ago
openssl.c 46ea5486f3 APPS: remove duplicate definition of `trace_data_stack` 8 months ago
openssl.cnf 21f7a09ca2 Convert jdkTrustedKeyUsage to be a pkcs12 cmd line option 7 months ago
passwd.c fecb3aae22 Update copyright year 2 years ago
pca-cert.srl 51754ec835 Update test server certificate in apps/server.pem (it was expired). 23 years ago
pca-key.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 years ago
pca-req.pem d9e309a675 Fix verify(1) to report failure when verification fails 8 years ago
pkcs12.c 58eeb4350c pkcs12: Do not forcibly load the config file 5 months ago
pkcs7.c fecb3aae22 Update copyright year 2 years ago
pkcs8.c 9f679bdc71 Added a 'saltlen' option to the openssl pkcs8 command line app. 8 months ago
pkey.c da1c088f59 Copyright year updates 8 months ago
pkeyparam.c 0185538799 APPS: pkeyparam: Support setting properties 1 year ago
pkeyutl.c da1c088f59 Copyright year updates 8 months ago
prime.c fecb3aae22 Update copyright year 2 years ago
privkey.pem f4274da164 PR: 1644 14 years ago
progs.pl 556009c596 Copyright year updates 8 months ago
rand.c ae9fe65d9f Augment rand argument parsing to allow scaling 6 months ago
rehash.c 01709fcb8b Fix a possible memleak in apps/rehash.c 5 months ago
req.c 8c040c086c Fix some memory leaks in the openssl app 8 months ago
req.pem 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 years ago
rsa.c da1c088f59 Copyright year updates 8 months ago
rsa8192.pem 7ef4379061 Fix rsa8192.pem 4 years ago
rsautl.c da1c088f59 Copyright year updates 8 months ago
s1024key.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
s1024req.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
s512-key.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
s512-req.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
s_client.c 74ff15e1a1 Don't error if s_client receives exactly BUFSIZZ data 7 months ago
s_server.c e22ebb893e Bad function definition 8 months ago
s_time.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest 2 years ago
server.pem 5fd72d96a5 Replace apps/server.pem with certificate with a sha256 signature. 4 years ago
server.srl 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 years ago
server2.pem 990390ab52 Replace expired test server and client certificates with new ones. 12 years ago
sess_id.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest 2 years ago
smime.c ba4d833f6e Fix a possible memleak in smime_main 5 months ago
speed.c 55ca75dd8f openssl-speed: support KMAC128 & KMAC256, refactor mac setup/teardown 6 months ago
spkac.c da1c088f59 Copyright year updates 8 months ago
srp.c e16d9afe41 openssl srp: make index.txt parsing error more verbose 3 years ago
storeutl.c abdf35158e Fix openssl storeutl to allow serial + issuer 1 year ago
testCA.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
testdsa.h 3f883c7c83 Replace OSSL_PARAM_BLD_free_params() with OSSL_PARAM_free(). 3 years ago
testrsa.h dffa752023 Following the license change, modify the boilerplates in apps/ 5 years ago
timeouts.h ae4186b004 Fix header file include guard names 4 years ago
ts.c da1c088f59 Copyright year updates 8 months ago
tsget.in ea0d79db9b convert tabs to spaces in two distributed Perl scripts 2 years ago
verify.c 9929c81702 apps & al : Fix various typos, repeated words, align some spelling to LDP. 1 year ago
version.c d9f073575f APPS: Improve diagnostics on missing/extra args and unknown cipher/digest 2 years ago
vms_decc_init.c 9b542d72d2 VMS: move copy_argc to its own module and make it an aux source 5 years ago
x509.c da1c088f59 Copyright year updates 8 months ago