aboutsummaryrefslogtreecommitdiffstats
path: root/apps/apps.h
Commit message (Collapse)AuthorAgeFilesLines
* Add s_client support for waiting for asyncMatt Caswell2015-11-201-0/+1
| | | | | | | s_server already had the ability to wait on an async file descriptor. This adds it to s_client too. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add support for -no-CApath and -no-CAfile optionsMatt Caswell2015-09-251-3/+4
| | | | | | | | | | | For those command line options that take the verification options -CApath and -CAfile, if those options are absent then the default path or file is used instead. It is not currently possible to specify *no* path or file at all. This change adds the options -no-CApath and -no-CAfile to specify that the default locations should not be used to all relevant applications. Reviewed-by: Andy Polyakov <appro@openssl.org>
* RT4033: Use OPENSSL_SYS_UNIX not "unix"Rich Salz2015-09-171-0/+1
| | | | | | Real fix for RT 4033 Reviewed-by: Richard Levitte <levitte@openssl.org>
* Enable -Wmissing-variable-declarations andBen Laurie2015-09-111-0/+6
| | | | | | | -Wincompatible-pointer-types-discards-qualifiers (the latter did not require any code changes). Reviewed-by: Rich Salz <rsalz@openssl.org>
* Change the treatment of stdin and stdout to allow binary dataRichard Levitte2015-09-061-2/+2
| | | | | | | | | | | | | | If the output to stdout or the input from stdin is meant to be binary, it's deeply unsetting to get the occasional LF converted to CRLF or the other way around. If someone happens to forget to redirect stdin or stdout, they will get gibberish anyway, line ending conversion will not change that. Therefore, let's not have dup_bio_* decide unilaterally what mode the BIO derived from stdin and stdout, and rather let the app decide by declaring the intended format. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Change the way apps open their input and output filesRichard Levitte2015-09-061-14/+16
| | | | | | | | | | | | The different apps had the liberty to decide whether they would open their input and output files in binary mode or not, which could be confusing if two different apps were handling the same type of file in different ways. The solution is to centralise the decision of low level file organisation, and that the apps would use a selection of formats to state the intent of the file. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Make the handling of output and input formats consistentRichard Levitte2015-09-061-11/+13
| | | | | | | | Most of all, we needed to sort out which ones are binary and which ones are text, and make sure they are treated accordingly and consistently so Reviewed-by: Tim Hudson <tjh@openssl.org>
* RT3951: Add X509_V_FLAG_NO_CHECK_TIME to suppress time checkDavid Woodhouse2015-09-051-3/+5
| | | | | | | | In some environments, such as firmware, the current system time is entirely meaningless. Provide a clean mechanism to suppress the checks against it. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
* GH350: -help text few s_client and s_server flagsHubert Kario2015-08-261-4/+9
| | | | | | | | add -help description of sigalgs, client_sigalgs, curves and named_curve Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
* Fix build break.Rich Salz2015-08-101-1/+1
| | | | Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* RT3639: Add -no_comp description to online helpRich Salz2015-07-291-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove obsolete key formats.Rich Salz2015-07-161-1/+0
| | | | | | | | Remove support for RSA_NET and Netscape key format (-keyform n). Also removed documentation of SGC. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* RT2547: Tighten perms on generated privkey filesRich Salz2015-06-151-0/+2
| | | | | | | | | | | | When generating a private key, try to make the output file be readable only by the owner. Put it in CHANGES file since it might be noticeable. Add "int private" flag to apps that write private keys, and check that it's set whenever we do write a private key. Checked via assert so that this bug (security-related) gets fixed. Thanks to Viktor for help in tracing the code-paths where private keys are written. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Restore module loadingRichard Levitte2015-05-291-1/+4
| | | | | | | The module loading feature got broken a while ago, so restore it, but have it a bit more explicit this time around. Reviewed-by: Stephen Henson <steve@openssl.org>
* RT3876: Only load config when neededRich Salz2015-05-281-1/+1
| | | | | | | | Create app_load_config(), a routine to load config file. Remove the "always load config" from the main app. Change the places that used to load config to call the new common routine. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove support for OPENSSL_NO_TLSEXTMatt Caswell2015-05-221-2/+0
| | | | | | | | | | Given the pervasive nature of TLS extensions it is inadvisable to run OpenSSL without support for them. It also means that maintaining the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably not well tested). Therefore it is being removed. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Replace switch/assignments with table lookupRich Salz2015-05-201-2/+7
| | | | | | | | Typedef STRINT_PAIR to be the same as OPT_PAIR, and use that structure and a bunch of tables instead of switch statements to lookup various values out of the SSL/TLS message buffers. Shrinks a bunch of code. Reviewed-by: Richard Levitte <levitte@openssl.org>
* In apps, malloc or dieRich Salz2015-04-301-0/+1
| | | | | | | | No point in proceeding if you're out of memory. So change *all* OPENSSL_malloc calls in apps to use the new routine which prints a message and exits. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Rewrite parse_nameRich Salz2015-04-291-1/+1
| | | | | | | Remove need for multiple arrays, parse the X509 name one RDN at a time. Thanks to Andy for careful review. Reviewed-by: Andy Polyakov <appro@openssl.org>
* use isxdigit and apps_tohexRich Salz2015-04-291-0/+1
| | | | | | Replace ad-hoc ascii->hex with isxdigit and new app_tohex. Reviewed-by: Andy Polyakov <appro@openssl.org>
* Remove needless bio_err argumentRich Salz2015-04-291-1/+1
| | | | | | | Many functions had a BIO* parameter, and it was always called with bio_err. Remove the param and just use bio_err. Reviewed-by: Matt Caswell <matt@openssl.org>
* fewer NO_ENGINE #ifdef'sRich Salz2015-04-251-1/+3
| | | | | | | | Make setup_engine be a dummy if NO_ENGINE is enabled. The option is not enabled if NO_ENGINE is enabled, so the one "wasted" variable just sits there. Removes some variables and code. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Big apps cleanup (option-parsing, etc)Rich Salz2015-04-241-96/+266
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This is merges the old "rsalz-monolith" branch over to master. The biggest change is that option parsing switch from cascasding 'else if strcmp("-foo")' to a utility routine and somethin akin to getopt. Also, an error in the command line no longer prints the full summary; use -help (or --help :) for that. There have been many other changes and code-cleanup, see bullet list below. Special thanks to Matt for the long and detailed code review. TEMPORARY: For now, comment out CRYPTO_mem_leaks() at end of main Tickets closed: RT3515: Use 3DES in pkcs12 if built with no-rc2 RT1766: s_client -reconnect and -starttls broke RT2932: Catch write errors RT2604: port should be 'unsigned short' RT2983: total_bytes undeclared #ifdef RENEG RT1523: Add -nocert to fix output in x509 app RT3508: Remove unused variable introduced by b09eb24 RT3511: doc fix; req default serial is random RT1325,2973: Add more extensions to c_rehash RT2119,3407: Updated to dgst.pod RT2379: Additional typo fix RT2693: Extra include of string.h RT2880: HFS is case-insensitive filenames RT3246: req command prints version number wrong Other changes; incompatibilities marked with *: Add SCSV support Add -misalign to speed command Make dhparam, dsaparam, ecparam, x509 output C in proper style Make some internal ocsp.c functions void Only display cert usages with -help in verify Use global bio_err, remove "BIO*err" parameter from functions For filenames, - always means stdin (or stdout as appropriate) Add aliases for -des/aes "wrap" ciphers. *Remove support for IISSGC (server gated crypto) *The undocumented OCSP -header flag is now "-header name=value" *Documented the OCSP -header flag Reviewed-by: Matt Caswell <matt@openssl.org>
* Remove OPENSSL_NO_SSL_INTERN as it is now redundant - all internalsMatt Caswell2015-01-311-2/+0
| | | | | | previously protected by this have been moved into non-public headers Reviewed-by: Richard Levitte <levitte@openssl.org>
* ifdef cleanup part 3: OPENSSL_SYSNAMERich Salz2015-01-231-1/+1
| | | | | | | | Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx Remove MS_STATIC; it's a relic from platforms <32 bits. Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-182/+182
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Update API to use (char *) for email addresses and hostnamesViktor Dukhovni2014-07-071-2/+2
| | | | | | Reduces number of silly casts in OpenSSL code and likely most applications. Consistent with (char *) for "peername" value from X509_check_host() and X509_VERIFY_PARAM_get0_peername().
* Add an NSS output format to sess_id to export to export the session id and ↵Martin Kaiser2014-05-241-0/+1
| | | | the master key in NSS keylog format. PR#3352
* Fix compilation with no-nextprotoneg.Piotr Sikora2013-11-141-2/+2
| | | | PR#3106
* Constification.Ben Laurie2013-10-071-3/+4
|
* Typo: don't call RAND_cleanup during app startup.Dr. Stephen Henson2013-08-181-1/+1
| | | | (cherry picked from commit 90e7f983b573c3f3c722a02db4491a1b1cd87e8c)
* Call RAND_cleanup in openssl application.Dr. Stephen Henson2013-03-281-0/+2
| | | | (cherry picked from commit 944bc29f9004cf8851427ebfa83ee70b8399da57)
* Improve WINCE support.Andy Polyakov2013-01-191-1/+1
| | | | Submitted by: Pierre Delaage
* Typo (PR2959).Dr. Stephen Henson2013-01-171-1/+1
|
* Add code to download CRLs based on CRLDP extension.Dr. Stephen Henson2012-12-061-1/+3
| | | | Just a sample, real world applications would have to be cleverer.
* New option to add CRLs for s_client and s_server.Dr. Stephen Henson2012-12-021-0/+1
|
* add option to get a certificate or CRL from a URLDr. Stephen Henson2012-12-021-0/+3
|
* New functions to check a hostname email or IP address against aDr. Stephen Henson2012-10-081-0/+5
| | | | | certificate. Add options to s_client, s_server and x509 utilities to print results of checks.
* Version skew reduction: trivia (I hope).Ben Laurie2012-06-031-3/+4
|
* Initial "opaque SSL" framework. If an application definesDr. Stephen Henson2011-04-291-0/+2
| | | | | | | | | | OPENSSL_NO_SSL_INTERN all ssl related structures are opaque and internals cannot be directly accessed. Many applications will need some modification to support this and most likely some additional functions added to OpenSSL. The advantage of this option is that any application supporting it will still be binary compatible if SSL structures change.
* Fixes to NPN from Adam Langley.Ben Laurie2010-09-051-1/+1
|
* Add Next Protocol Negotiation.Ben Laurie2010-07-281-0/+4
|
* add -sigopt option to ca utilityDr. Stephen Henson2010-03-141-0/+2
|
* new sigopt and PSS support for req and x509 utilitiesDr. Stephen Henson2010-03-121-0/+4
|
* Add option to allow in-band CRL loading in verify utility. Add functionDr. Stephen Henson2009-10-311-0/+2
| | | | | load_crls and tidy up load_certs. Remove useless purpose variable from verify utility: now done with args_verify.
* PR: 2064, 728Dr. Stephen Henson2009-09-301-0/+1
| | | | | | Submitted by: steve@openssl.org Add support for custom headers in OCSP requests.
* Update from 1.0.0-stable.Dr. Stephen Henson2009-08-051-2/+8
|
* Update from 1.0.0-stableDr. Stephen Henson2009-07-271-3/+3
|
* Update from stable-branch.Dr. Stephen Henson2008-11-241-1/+3
|
* Integrate J-PAKE and TLS-PSK. Increase PSK buffer size. Fix memory leaks.Ben Laurie2008-11-161-0/+1
|