aboutsummaryrefslogtreecommitdiffstats
path: root/apps/s_server.c
Commit message (Collapse)AuthorAgeFilesLines
* replace macros with functionsNils Larsch2006-11-291-2/+2
| | | | Submitted by: Tracy Camp <tracyx.e.camp@intel.com>
* Overhaul of by_dir code to handle dynamic loading of CRLs.Dr. Stephen Henson2006-09-171-1/+3
|
* If we include winsock2.h then FD_SET wants an unsigned type for an fd.Dr. Stephen Henson2006-04-171-2/+2
|
* Add BeOS support.Ulf Möller2006-04-111-2/+17
| | | | | | PR: 1312 Submitted by: Oliver Tappe <zooey@hirschkaefer.de> Reviewed by: Ulf Moeller
* Change default curve (for compatibility with aBodo Möller2006-03-301-3/+3
| | | | | | | soon-to-be-widely-deployed implementation that doesn't support the previous default) Submitted by: Douglas Stebila
* check if con != NULL before using itNils Larsch2006-03-181-4/+7
|
* fix signed vs. unsigned warningNils Larsch2006-03-111-1/+1
|
* add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch2006-03-101-0/+136
| | | | | | PR: 1191 Submitted by: Mika Kousa and Pasi Eronen of Nokia Corporation Reviewed by: Nils Larsch
* More TLS extension related changes.Bodo Möller2006-01-111-9/+10
| | | | Submitted by: Peter Sylvester
* Further TLS extension updatesBodo Möller2006-01-091-7/+10
| | | | Submitted by: Peter Sylvester
* Fixes for TLS server_name extensionBodo Möller2006-01-061-5/+4
| | | | Submitted by: Peter Sylvester
* Various changes in the new TLS extension code, including the following:Bodo Möller2006-01-031-10/+13
| | | | | | - fix indentation - rename some functions and macros - fix up confusion between SSL_ERROR_... and SSL_AD_... values
* C style fix-upBodo Möller2006-01-021-82/+91
|
* Support TLS extensions (specifically, HostName)Bodo Möller2006-01-021-21/+248
| | | | Submitted by: Peter Sylvester
* Eliminate dependency on read/write/stat in apps under _WIN32.Andy Polyakov2005-11-041-29/+4
|
* New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson2005-10-081-0/+2
| | | | maximum send fragment size. Allocate I/O buffers accordingly.
* don't try to load cert/key when the "-nocert" option is setNils Larsch2005-09-021-11/+14
|
* Let the TLSv1_method() etc. functions return a const SSL_METHODNils Larsch2005-08-141-1/+1
| | | | | pointer and make the SSL_METHOD parameter in SSL_CTX_new, SSL_CTX_set_ssl_version and SSL_set_ssl_method const.
* makeNils Larsch2005-07-161-0/+8
| | | | | | | | ./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make depend all test work again PR: 1159
* DJGPP changes. Contributed by Doug Kaufman <dkaufman@rahul.net>Richard Levitte2005-05-301-0/+6
|
* ecc api cleanup; summary:Nils Larsch2005-05-161-13/+5
| | | | | | | | | | - hide the EC_KEY structure definition in ec_lcl.c + add some functions to use/access the EC_KEY fields - change the way how method specific data (ecdsa/ecdh) is attached to a EC_KEY - add ECDSA_sign_ex and ECDSA_do_sign_ex functions with additional parameters for pre-computed values - rebuild libeay.num from 0.9.7
* give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch2005-05-101-2/+2
| | | | EC_GROUP_new_by_nid -> EC_GROUP_new_by_curve_name
* Fixes for signed/unsigned warnings and shadows.Dr. Stephen Henson2005-04-261-2/+2
|
* Add DTLS support.Ben Laurie2005-04-261-5/+69
|
* Add debug target, remove cast, note possible bug.Ben Laurie2005-04-231-1/+1
|
* const fixesNils Larsch2005-04-071-3/+3
|
* some const fixesNils Larsch2005-04-051-4/+4
|
* PR: 910Dr. Stephen Henson2004-11-161-5/+112
| | | | | | | | Add command line options -certform, -keyform and -pass to s_client and s_server. This supports the use of alternative passphrase sources, key formats and keys handled by an ENGINE. Update docs.
* On systems that use case-insensitive symbol names (i.e. they're allRichard Levitte2004-08-121-2/+2
| | | | | | | converted to upper case or something like that), the application- level bio_dump_cb() has a name clash with the new library function BIO_dump_cb(). The easiest fix is to rename the function at the application level.
* Allow RSA key-generation to specify an arbitrary public exponent. JelteGeoff Thorpe2004-04-261-3/+7
| | | | | | | | | proposed the change and submitted the patch, I jiggled it slightly and adjusted the other parts of openssl that were affected. PR: 867 Submitted by: Jelte Jansen Reviewed by: Geoff Thorpe
* Netware-specific changes,Richard Levitte2003-11-281-5/+11
| | | | | | PR: 780 Submitted by: Verdon Walker <VWalker@novell.com> Reviewed by: Richard Levitte
* Update any code that was using deprecated functions so that everything buildsGeoff Thorpe2003-10-291-1/+6
| | | | and links with OPENSSL_NO_DEPRECATED defined.
* Selected changes for MSDOS, contributed by Gisle Vanem <giva@bgnett.no>.Richard Levitte2003-09-271-8/+4
| | | | PR: 669
* Include the instance in the Kerberos ticket information.Richard Levitte2003-09-271-1/+7
| | | | | In s_server, print the received Kerberos information. PR: 693
* Correct a lot of printing calls. Remove extra arguments...Richard Levitte2003-04-031-11/+11
|
* Add the possibility to build without the ENGINE framework.Richard Levitte2003-01-301-0/+12
| | | | PR: 287
* Undefine OPENSSL_NO_DEPRECATED inside openssl application code if we areGeoff Thorpe2002-12-081-0/+6
| | | | | | | | | | | | being built with it defined - it is not a symbol to affect how openssl itself builds, but to alter the way openssl headers can be used from an API point of view. The "deprecated" function wrappers will always remain inside OpenSSL at least as long as they're still being used internally. :-) The exception is dsaparam which has been updated to the BN_GENCB-based functions to test the new functionality. If GENCB_TEST is defined, dsaparam will support a "-timebomb <n>" switch to cancel parameter-generation if it gets as far as 'n' seconds without completion.
* EXIT() may mean return(). That's confusing, so let's have it really meanRichard Levitte2002-12-031-1/+1
| | | | | | exit() in whatever way works for the intended platform, and define OPENSSL_EXIT() to have the old meaning (the name is of course because it's only used in the openssl program)
* Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte2002-11-281-1/+1
| | | | I've covered all the memset()s I felt safe modifying, but may have missed some.
* WinCE patchesRichard Levitte2002-11-151-0/+8
|
* Fix to build better with DJGPP.Richard Levitte2002-11-141-1/+1
| | | | | | | | | | | | | | | | | PR: 338 Here's the description, submitted by Gisle Vanem <giva@bgnett.no>: 1. sock_init() renamed to ssl_sock_init() in ./apps/s_socket.c due to name-clash with Watt-32. 2. rand() renamed to Rand() in ./crypto/bn/divtest.c due to name-clash with <stdlib.h> 3. Added calls to dbug_init()/sock_init() in some demo programs. 4. Changed cflags/lflags in configure. Watt-32 install root now taken from $WATT_ROOT.
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-3/+3
|
* fix warnings (CHARSET_EBCDIC)Bodo Möller2002-08-151-7/+7
| | | | Submitted by: Lorinczy Zsigmond <lzsiga@mail.ahiv.hu>
* Simplify handling of named curves: get rid of EC_GROUP_new_by_name(),Bodo Möller2002-08-151-1/+1
| | | | | | | EC_GROUP_new_by_nid() should be enough. This avoids a lot of redundancy. Submitted by: Nils Larsch
* ECC ciphersuite supportBodo Möller2002-08-091-1/+79
| | | | | Submitted by: Douglas Stebila <douglas.stebila@sun.com> (Authors: Vipul Gupta and Sumit Gupta, Sun Microsystems Laboratories)
* Set up the engine before doing anything random-related, since engine randomnessRichard Levitte2002-07-161-5/+5
| | | | | | is only used for seeding and doing it in the wrong order will mean seeding is done before the engine randomness is hooked in. Notified by Frederic DONNAT <frederic.donnat@zencod.com>
* Config code updates.Dr. Stephen Henson2002-02-221-0/+3
| | | | | | | | | | | | | | | | | | | CONF_modules_unload() now calls CONF_modules_finish() automatically. Default use of section openssl_conf moved to CONF_modules_load() Load config file in several openssl utilities. Most utilities now load modules from the config file, though in a few (such as version) this isn't done because it couldn't be used for anything. In the case of ca and req the config file used is the same as the utility itself: that is the -config command line option can be used to specify an alternative file.
* ECDSA supportBodo Möller2002-02-131-1/+1
| | | | Submitted by: Nils Larsch <nla@trustcenter.de>
* New functions SSL[_CTX]_set_msg_callback().Bodo Möller2001-10-201-1/+69
| | | | | | | | | | | | | | | | | | | | | New macros SSL[_CTX]_set_msg_callback_arg(). Message callback imlementation for SSL 3.0/TLS 1.0 (no SSL 2.0 yet). New '-msg' option for 'openssl s_client' and 'openssl s_server' that enable a message callback that displays all protocol messages. In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert if client_version is smaller than the protocol version in use. Also change ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if the client demanded SSL 3.0 but only TLS 1.0 is enabled; then the client will at least see that alert. Fix SSL[_CTX]_ctrl prototype (void * instead of char * for generic pointer). Add/update some OpenSSL copyright notices.
* Reduce the header dependencies on engine.h in apps/.Geoff Thorpe2001-09-121-1/+1
|