index
:
src
cvs/HEAD
kms/intel
kms/radeon
master
OpenBSD base system
summary
refs
log
tree
commit
diff
log msg
author
committer
range
path:
root
/
usr.bin
/
openssl
/
openssl.c
Age
Commit message (
Expand
)
Author
2023-06-11
remove unused args_st struct
Jonathan Gray
2023-06-11
Unifdef ZLIB
Theo Buehler
2023-04-25
Remove the nseq command
Theo Buehler
2022-11-11
Clean up openssl(1) command execution.
joshua
2022-11-11
Remove the legacy interactive mode from openssl(1).
joshua
2019-11-04
Hook openssl(1) cms back up.
Joel Sing
2019-03-17
Add the SM4 block cipher from the Chinese standard GB/T 32907-2016.
Theo Buehler
2018-11-11
Add sm3 to the 'openssl dgst' command.
Theo Buehler
2018-11-11
Add automatic threading initialization for libcrypto.
Brent Cook
2018-02-07
Indent labels with a single space so that diff prototypes are more useful.
Joel Sing
2017-01-20
rearrange pledge promises into the canonical order; easier to eyeball
Theo de Raadt
2016-09-04
Nuke one more cms tendril
Bob Beck
2015-12-01
Undo previous, pledge("dns") was already present. The problem was in s_server.
Jeremie Courreges-Anglas
2015-12-01
pledge dns so openssl can use dns.. noticed and fix by todd@
Bob Beck
2015-11-21
In pledge(), put "dns" right after "inet".
Jeremie Courreges-Anglas
2015-11-21
Unbreak s_client, which should be allowed by pledge(2) to do DNS requests.
Jeremie Courreges-Anglas
2015-10-17
add "tty" for several subcommands of openssl
Sebastien Marie
2015-10-16
Implement real "flock" request and add it to userland programs that
Todd C. Miller
2015-10-10
Initial support for pledges in openssl(1) commands.
Doug Hogan
2015-10-10
normalize the ordering of tame requests (particularily, "rpath wpath cpath",
Theo de Raadt
2015-10-09
Change all tame callers to namechange to pledge(2).
Theo de Raadt
2015-10-07
tame "stdio inet rpath cpath wpath proc" seems to be sufficient for
Theo de Raadt
2015-09-21
remove vestigial bits of sha-0 and md2 from openssl(1)
Brent Cook
2015-09-14
Temporarily revive MD4 for MS CHAP support.
Doug Hogan
2015-09-13
Remove MD4 support from LibreSSL.
Doug Hogan
2015-09-13
Factor out setup_up / destroy_ui functions.
Brent Cook
2015-09-12
Nuke SSLEAY_CONF -- a backwards compatibility environment variable that
Lawrence Teo
2015-09-11
unifdef -DOPENSSL_NO_RC5
Joel Sing
2015-09-11
Remove engine command and parameters from openssl(1).
Brent Cook
2015-09-10
Remove call to CRYPTO_malloc_init(), which does nothing.
Joel Sing
2015-08-22
Remove all duplicate prototypes for *_main functions (these are already
Joel Sing
2015-08-19
bring prototypes into scope, requires movement of a large global object
Theo de Raadt
2015-03-22
Since Windows needs BIO_sock_init() before you can call any networking
Brent Cook
2014-10-22
Use arc4random_buf() instead of RAND(_pseudo)?_bytes().
Joel Sing
2014-08-26
Move openssl(1) from /usr/sbin/openssl to /usr/bin/openssl, since it is not
Joel Sing