summaryrefslogtreecommitdiffstats
path: root/apps/s_client.c
AgeCommit message (Collapse)Author
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell
Sometimes it fails to format them very well, and sometimes it corrupts them! This commit moves some particularly problematic ones. Conflicts: crypto/bn/bn.h crypto/ec/ec_lcl.h crypto/rsa/rsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl.h ssl/ssl3.h Conflicts: crypto/ec/ec_lcl.h ssl/tls1.h Conflicts: crypto/ec/ecp_nistp224.c crypto/evp/evp.h ssl/d1_both.c ssl/ssl.h ssl/ssl_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Fix source where indent will not be able to copeMatt Caswell
Conflicts: apps/ciphers.c ssl/s3_pkt.c Conflicts: crypto/ec/ec_curve.c Conflicts: crypto/ec/ec_curve.c ssl/s3_clnt.c ssl/s3_srvr.c ssl/ssl_sess.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Additional comment changes for reformat of 1.0.0Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-03Updates to s_client and s_server to remove the constant 28 (for IPv4 headerMatt Caswell
and UDP header) when setting an mtu. This constant is not always correct (e.g. if using IPv6). Use the new DTLS_CTRL functions instead. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 464ce92026bd0c79186cbefa75470f39607110be)
2014-10-15Add TLS_FALLBACK_SCSV documentation, and move s_client -fallback_scsvBodo Moeller
handling out of #ifndef OPENSSL_NO_DTLS1 section. Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-07-06Usage for -hack and -prexit -verify_return_errorDr. Stephen Henson
(cherry picked from commit a07f514fc02b09c854ce857a8df828d29f7121d3)
2012-11-20fix leaksDr. Stephen Henson
2012-03-18Always use SSLv23_{client,server}_method in s_client.c and s_server.c,Dr. Stephen Henson
the old code came from SSLeay days before TLS was even supported.
2012-03-14cipher should only be set to PSK if JPAKE is used.Richard Levitte
2012-01-12Sanitize usage of <ctype.h> functions. It's important that charactersAndy Polyakov
are passed zero-extended, not sign-extended [from HEAD]. PR: 2682
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-08Add ctrl and macro so we can determine if peer support secure renegotiation.Dr. Stephen Henson
2009-11-11commit missing apps code for reneg fixDr. Stephen Henson
2009-08-12PR: 1997Dr. Stephen Henson
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org DTLS timeout handling fix.
2009-06-30Update from HEAD.Dr. Stephen Henson
2009-05-17PR: 1929Dr. Stephen Henson
Submitted by: Michael Tuexen <tuexen@fh-muenster.de> Approved by: steve@openssl.org Updated DTLS MTU bug fix.
2009-02-15Stop warning about use of *printf() without a format.Dr. Stephen Henson
2008-12-20Make no-engine work again.Dr. Stephen Henson
2008-11-24Update from stable-branch.Dr. Stephen Henson
2008-11-16Integrate J-PAKE and TLS-PSK. Increase PSK buffer size. Fix memory leaks.Ben Laurie
2008-11-12Update from stable branch.Dr. Stephen Henson
2008-10-26Add JPAKE.Ben Laurie
2008-10-22Allow detection of input EOF in quiet mode by adding -no_ign_eof optionLutz Jänicke
to s_client application. PR: #1761 Submitted by: David Woodhouse <dwmw2@infradead.org>
2008-10-19Fix Warning...Dr. Stephen Henson
2008-10-14Add XMPP STARTTLS support.Ben Laurie
2008-10-12Type-checked (and modern C compliant) OBJ_bsearch.Ben Laurie
2008-09-03Make no-tlsext compile.Dr. Stephen Henson
2008-06-03Add support for client cert engine setting in s_client app.Dr. Stephen Henson
Add appropriate #ifdefs round client cert functions in headers.
2008-03-16Fix a variety of warnings generated by some elevated compiler-fascism,Geoff Thorpe
OPENSSL_NO_DEPRECATED, etc. Steve, please double-check the CMS stuff...
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson
of handshake failure 2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH (required for s3_srvr to accept GOST client certificates). 3. Changes to EVP - adding of function EVP_PKEY_CTX_get0_peerkey - Make function EVP_PKEY_derive_set_peerkey work for context with ENCRYPT operation, because we use peerkey field in the context to pass non-ephemeral secret key to GOST encrypt operation. - added EVP_PKEY_CTRL_SET_IV control command. It is really GOST-specific, but it is used in SSL code, so it has to go in some header file, available during libssl compilation 4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data 5. Include des.h if KSSL_DEBUG is defined into some libssl files, to make debugging output which depends on constants defined there, work and other KSSL_DEBUG output fixes 6. Declaration of real GOST ciphersuites, two authentication methods SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST 7. Implementation of these methods. 8. Support for sending unsolicited serverhello extension if GOST ciphersuite is selected. It is require for interoperability with CryptoPro CSP 3.0 and 3.6 and controlled by SSL_OP_CRYPTOPRO_TLSEXT_BUG constant. This constant is added to SSL_OP_ALL, because it does nothing, if non-GOST ciphersuite is selected, and all implementation of GOST include compatibility with CryptoPro. 9. Support for CertificateVerify message without length field. It is another CryptoPro bug, but support is made unconditional, because it does no harm for draft-conforming implementation. 10. In tls1_mac extra copy of stream mac context is no more done. When I've written currently commited code I haven't read EVP_DigestSignFinal manual carefully enough and haven't noticed that it does an internal digest ctx copying. This implementation was tested against 1. CryptoPro CSP 3.6 client and server 2. Cryptopro CSP 3.0 server
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-23fix length parameter in SSL_set_tlsext_opaque_prf_input() callsBodo Möller
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
(draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and bugfixes on the way. In particular, this fixes the buffer bounds checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext(). Note that the opaque PRF Input TLS extension is not compiled by default; see CHANGES.
2007-08-23Add usage message for -sess_out, -sess_inDr. Stephen Henson
2007-08-23Docs and usage messages for RFC4507bis support.Dr. Stephen Henson
2007-08-12Fix warnings.Dr. Stephen Henson
2007-08-11RFC4507 (including RFC4507bis) TLS stateless session resumption supportDr. Stephen Henson
for OpenSSL.
2007-02-22Fix problem with multi line responses in -starttls by using a bufferingLutz Jänicke
BIO and BIO_gets().
2007-02-21Extend SMTP and IMAP protocol handling to perform the requiredLutz Jänicke
EHLO or CAPABILITY handshake before sending STARTTLS Submitted by: Goetz Babin-Ebell <goetz@shomitefo.de>
2007-02-18Updates from 0.9.8-stable branch.Dr. Stephen Henson
2007-02-16Add STARTTLS support for IMAP and FTP.Richard Levitte
Submitted by Kees Cook <kees@outflux.net>
2006-11-29replace macros with functionsNils Larsch
Submitted by: Tracy Camp <tracyx.e.camp@intel.com>
2006-09-17Overhaul of by_dir code to handle dynamic loading of CRLs.Dr. Stephen Henson
2006-06-15Call 'print_stuff' even if a handshake failed.Bodo Möller
2006-04-17If we include winsock2.h then FD_SET wants an unsigned type for an fd.Dr. Stephen Henson
2006-04-11Add BeOS support.Ulf Möller
PR: 1312 Submitted by: Oliver Tappe <zooey@hirschkaefer.de> Reviewed by: Ulf Moeller
2006-03-18check if con != NULL before using itNils Larsch
2006-03-15fix problems found by coverity: remove useless codeNils Larsch