summaryrefslogtreecommitdiffstats
path: root/apps/s_cb.c
AgeCommit message (Collapse)Author
2014-11-19Fix excert logic.Dr. Stephen Henson
If no keyfile has been specified use the certificate file instead. Fix typo: we need to check the chain is not NULL, not the chain file. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 786370b1b09b919d9306f27336e13783e4fe3fd0)
2014-07-04Remove all RFC5878 code.Dr. Stephen Henson
Remove RFC5878 code. It is no longer needed for CT and has numerous bugs
2014-06-01Recognise padding extension.Dr. Stephen Henson
2014-03-28Security callback debug print out.Dr. Stephen Henson
Add a debugging security callback option to s_client/s_server. This will print out each security parameter as it is accepted or rejected.
2014-02-23New chain building flags.Dr. Stephen Henson
New flags to build certificate chains. The can be used to rearrange the chain so all an application needs to do is add all certificates in arbitrary order and then build the chain to check and correct them. Add verify error code when building chain. Update docs.
2014-01-26Add cert callback retry test.Dr. Stephen Henson
2013-10-20Extend SSL_CONFDr. Stephen Henson
Extend SSL_CONF to return command value types. Add certificate and key options. Update documentation.
2013-09-08Experimental encrypt-then-mac support.Dr. Stephen Henson
Experimental support for encrypt then mac from draft-gutmann-tls-encrypt-then-mac-02.txt To enable it set the appropriate extension number (0x10 for the test server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x10 For non-compliant peers (i.e. just about everything) this should have no effect.
2013-09-06More cleanup.Ben Laurie
2013-09-06Add callbacks supporting generation and retrieval of supplemental data ↵Scott Deboy
entries, facilitating RFC 5878 (TLS auth extensions) Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API Tests exercising the new supplemental data registration and callback api can be found in ssltest.c. Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
2013-08-17Make no-ec compilation work.Dr. Stephen Henson
2012-12-29make JPAKE work again, fix memory leaksDr. Stephen Henson
2012-12-06Add code to download CRLs based on CRLDP extension.Dr. Stephen Henson
Just a sample, real world applications would have to be cleverer.
2012-12-06remove print_ssl_cert_checks() from openssl application: it is no longer usedDr. Stephen Henson
2012-12-04don't print verbose policy check messages when -quiet is selected even on errorDr. Stephen Henson
2012-12-02New option to add CRLs for s_client and s_server.Dr. Stephen Henson
2012-11-26Print out point format list for clients too.Dr. Stephen Henson
2012-11-23Don't display messages about verify depth in s_server if -quiet it set.Dr. Stephen Henson
Add support for separate verify and chain stores in s_client.
2012-11-22Add support for printing out and retrieving EC point formats extension.Dr. Stephen Henson
2012-11-21only use a default curve if not already setDr. Stephen Henson
2012-11-18add -naccept <n> option to s_server to automatically exit after <n> connectionsDr. Stephen Henson
2012-11-17fix error messagesDr. Stephen Henson
2012-11-17Delegate command line handling for many common options in s_client/s_serverDr. Stephen Henson
to the SSL_CONF APIs. This is complicated a little because the SSL_CTX structure is not available when the command line is processed: so just check syntax of commands initially and store them, ready to apply later.
2012-10-08New functions to check a hostname email or IP address against aDr. Stephen Henson
certificate. Add options to s_client, s_server and x509 utilities to print results of checks.
2012-09-12Add -brief option to s_client and s_server to summarise connection details.Dr. Stephen Henson
New option -verify_quiet to shut up the verify callback unless there is an error.
2012-09-08new ctrl to retrive value of received temporary key in server key exchange ↵Dr. Stephen Henson
message, print out details in s_client
2012-09-07store and print out message digest peer signed with in TLS 1.2Dr. Stephen Henson
2012-08-16Enable message names for TLS 1.1, 1.2 with -msg.Bodo Möller
2012-07-27Make tls1_check_chain return a set of flags indicating checks passedDr. Stephen Henson
by a certificate chain. Add additional tests to handle client certificates: checks for matching certificate type and issuer name comparison. Print out results of checks for each candidate chain tested in s_server/s_client.
2012-07-23Add support for certificate stores in CERT structure. This makes itDr. Stephen Henson
possible to have different stores per SSL structure or one store in the parent SSL_CTX. Include distint stores for certificate chain verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN to build and store a certificate chain in CERT structure: returing an error if the chain cannot be built: this will allow applications to test if a chain is correctly configured. Note: if the CERT based stores are not set then the parent SSL_CTX store is used to retain compatibility with existing behaviour.
2012-07-08Add new ctrl to retrieve client certificate types, print outDr. Stephen Henson
details in s_client. Also add ctrl to set client certificate types. If not used sensible values will be included based on supported signature algorithms: for example if we don't include any DSA signing algorithms the DSA certificate type is omitted. Fix restriction in old code where certificate types would be truncated if it exceeded TLS_CT_NUMBER.
2012-07-03add support for client certificate callbak, fix memory leakDr. Stephen Henson
2012-06-29Add certificate callback. If set this is called whenever a certificateDr. Stephen Henson
is required by client or server. An application can decide which certificate chain to present based on arbitrary criteria: for example supported signature algorithms. Add very simple example to s_server. This fixes many of the problems and restrictions of the existing client certificate callback: for example you can now clear existing certificates and specify the whole chain.
2012-06-25Reorganise supported signature algorithm extension processing.Dr. Stephen Henson
Only store encoded versions of peer and configured signature algorithms. Determine shared signature algorithms and cache the result along with NID equivalents of each algorithm.
2012-05-30RFC 5878 support.Ben Laurie
2012-04-23oops, not yet ;-)Dr. Stephen Henson
2012-04-23update NEWSDr. Stephen Henson
2012-04-11Add options to set additional type specific certificate chains toDr. Stephen Henson
s_server.
2012-04-05Add support for automatic ECDH temporary key parameter selection. WhenDr. Stephen Henson
enabled instead of requiring an application to hard code a (possibly inappropriate) parameter set and delve into EC internals we just automatically use the preferred curve.
2012-03-28Initial revision of ECC extension handling.Dr. Stephen Henson
Tidy some code up. Don't allocate a structure to handle ECC extensions when it is used for default values. Make supported curves configurable. Add ctrls to retrieve shared curves: not fully integrated with rest of ECC code yet.
2012-03-09Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>Dr. Stephen Henson
Add more extension names in s_cb.c extension printing code.
2012-03-06New ctrls to retrieve supported signature algorithms and curves andDr. Stephen Henson
extensions to s_client and s_server to print out retrieved valued. Extend CERT structure to cache supported signature algorithm data.
2012-02-11apps/s_cb.c: recognized latest TLS version.Andy Polyakov
2011-12-31PR: 2658Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Support for TLS/DTLS heartbeats.
2011-11-13PR: 1794Dr. Stephen Henson
Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr> Reviewed by: steve Document unknown_psk_identify alert, remove pre-RFC 5054 string from ssl_stat.c
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson
checking added, SHA256 PRF support added. At present only RSA key exchange ciphersuites work with TLS v1.2 as the new signature format is not yet implemented.
2010-02-26include TVS 1.1 version stringDr. Stephen Henson
2010-01-06Fix compilation on older Linux. Linux didn't always have sockaddr_storage,Andy Polyakov
not to mention that first sockaddr_storage had __ss_family, not ss_family. In other words it makes more sense to avoid sockaddr_storage...
2009-11-11add missing parts of reneg port, fix apps patchDr. Stephen Henson
2009-11-11commit missing apps code for reneg fixDr. Stephen Henson