summaryrefslogtreecommitdiffstats
path: root/usr.bin/openssl (follow)
Commit message (Expand)AuthorAgeFilesLines
* Show DTLS1.2 message with openssl(1) s_server and s_clientinoguchi2021-04-021-2/+6
* Compare the pointer variable explicitly with NULL in if conditioninoguchi2021-04-011-18/+17
* Remove workarounds for SSL_is_dtls()tb2021-03-312-11/+2
* Fix duplicate SSL_is_dtls in libssl and apps.cinoguchi2021-03-281-1/+3
* Sort header files and wrap long lines in x509.cinoguchi2021-03-261-67/+110
* Convert openssl(1) x509 option handlinginoguchi2021-03-241-414/+747
* Add option type OPTION_ORDERinoguchi2021-03-242-2/+9
* Read ahead is now enforced for DTLS - remove workarounds.jsing2021-03-172-20/+2
* Use consistent s_server_opt_ prefix.jsing2021-03-171-9/+9
* Add DTLSv1.2 support to openssl(1) s_client/s_server.jsing2021-03-174-34/+129
* Only print the certificate file once on verifification failure.jsing2021-02-151-4/+2
* Document meaning of '*' in genrsa outputtb2020-12-301-3/+6
* Remove a redundant memset call.tb2020-12-161-2/+2
* Wrap remaining overlong lines.tb2020-11-031-7/+7
* garbage collect an essentially unused variable and wrap some overlongtb2020-11-031-8/+10
* * ptr -> *ptrtb2020-11-031-5/+5
* X509_verify_cert()'s return value is not reliable if the callbacktb2020-11-031-20/+22
* some comma fixes; from varik valeforjmc2020-11-011-12/+12
* Add a -legacy_verify flag to force use of the old validator for debuggingtb2020-10-263-4/+13
* no need to initialize i if it's re-initialized a few lines downtb2020-10-141-2/+1
* Free peekaboo pbuf at end of s_client_main()tb2020-10-141-1/+2
* Make sure an OCSP query sends a host headertb2020-10-131-4/+13
* set SO_REUSEADDR on the server socket when we play oscp server.beck2020-10-081-1/+2
* Add -[46] nops for compatibility with the OpenSSL s_servertb2020-10-021-1/+9
* Wrap long lines, add space in front of goto label in openssl(1) ocsp.cinoguchi2020-09-091-93/+118
* Change SSLv23_client_method to TLS_client_method openssl(1) ocspinoguchi2020-09-091-2/+2
* Remove space between pointer '*' and variable name in ocsp.cinoguchi2020-09-091-39/+39
* Convert openssl(1) ocsp option handlinginoguchi2020-09-091-443/+725
* Add option type OPTION_UL_VALUE_ORinoguchi2020-09-092-2/+9
* Convert openssl req option handling.jsing2020-08-091-378/+572
* Wrap long lines s_server.cinoguchi2020-07-271-67/+130
* Add function prototype and move sub functions to bottominoguchi2020-07-271-198/+197
* Remove space between '*' and pointer variable in s_server.cinoguchi2020-07-271-12/+12
* Remove 's_' prefix from member of s_server_config structinoguchi2020-07-271-110/+110
* Convert openssl(1) s_server option handlinginoguchi2020-07-271-568/+929
* Convert option handling for openssl(1) verify.jsing2020-07-141-88/+220
* Remove hypheninoguchi2020-07-141-3/+3
* Add single space between pem and ...inoguchi2020-07-141-2/+2
* Add manual for openssl(1) certhashinoguchi2020-07-141-2/+57
* Clean up s_client.cinoguchi2020-07-101-26/+27
* Change variable bio_c_out from global to localinoguchi2020-07-101-15/+11
* Wrap long lines and put space in front of label in s_client.cinoguchi2020-07-091-46/+80
* Remove c_ prefix from s_client_config memberinoguchi2020-07-091-33/+33
* Convert openssl(1) s_client option handlinginoguchi2020-07-091-450/+770
* While the second SSL_CTX in this code is only used on servernametb2020-05-231-1/+2
* In ssl_lib.c revision 1.217, jsing enabled SSL_MODE_AUTO_RETRY bytb2020-05-232-2/+7
* Avoid an out-of-bounds array access in the s_server.tb2020-05-231-1/+3
* sockaddr should be sockaddr_storage, otherwise "openssl s_client -6 -dtls1"deraadt2020-05-221-3/+4
* Add description for -tls1_3 and -no_tls1_3 options to openssl(1) s_serverinoguchi2020-05-131-6/+8
* Add -tls1_3 and -no_tls1_3 options to openssl(1) s_serverinoguchi2020-05-131-6/+28