1. 22 1月, 2015 1 次提交
  2. 13 1月, 2015 1 次提交
  3. 09 5月, 2014 1 次提交
    • G
      s_client/s_server: support unix domain sockets · a9351320
      Geoff Thorpe 提交于
      The "-unix <path>" argument allows s_server and s_client to use a unix
      domain socket in the filesystem instead of IPv4 ("-connect", "-port",
      "-accept", etc). If s_server exits gracefully, such as when "-naccept"
      is used and the requested number of SSL/TLS connections have occurred,
      then the domain socket file is removed. On ctrl-C, it is likely that
      the stale socket file will be left over, such that s_server would
      normally fail to restart with the same arguments. For this reason,
      s_server also supports an "-unlink" option, which will clean up any
      stale socket file before starting.
      
      If you have any reason to want encrypted IPC within an O/S instance,
      this concept might come in handy. Otherwise it just demonstrates that
      there is nothing about SSL/TLS that limits it to TCP/IP in any way.
      
      (There might also be benchmarking and profiling use in this path, as
      unix domain sockets are much lower overhead than connecting over local
      IP addresses).
      Signed-off-by: NGeoff Thorpe <geoff@openssl.org>
      a9351320
  4. 26 4月, 2014 1 次提交
  5. 28 3月, 2014 1 次提交
  6. 06 9月, 2013 1 次提交
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  7. 26 3月, 2013 1 次提交
    • D
      Provisional DTLS 1.2 support. · c3b344e3
      Dr. Stephen Henson 提交于
      Add correct flags for DTLS 1.2, update s_server and s_client to handle
      DTLS 1.2 methods.
      
      Currently no support for version negotiation: i.e. if client/server selects
      DTLS 1.2 it is that or nothing.
      c3b344e3
  8. 30 12月, 2012 1 次提交
  9. 07 12月, 2012 2 次提交
  10. 03 12月, 2012 1 次提交
  11. 24 11月, 2012 1 次提交
  12. 22 11月, 2012 2 次提交
  13. 18 11月, 2012 1 次提交
  14. 17 11月, 2012 1 次提交
  15. 08 10月, 2012 1 次提交
  16. 13 9月, 2012 1 次提交
  17. 08 9月, 2012 1 次提交
  18. 24 7月, 2012 1 次提交
    • D
      Add support for certificate stores in CERT structure. This makes it · 74ecfab4
      Dr. Stephen Henson 提交于
      possible to have different stores per SSL structure or one store in
      the parent SSL_CTX. Include distint stores for certificate chain
      verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
      to build and store a certificate chain in CERT structure: returing
      an error if the chain cannot be built: this will allow applications
      to test if a chain is correctly configured.
      
      Note: if the CERT based stores are not set then the parent SSL_CTX
      store is used to retain compatibility with existing behaviour.
      74ecfab4
  19. 08 7月, 2012 1 次提交
    • D
      Add new ctrl to retrieve client certificate types, print out · 9f27b1ee
      Dr. Stephen Henson 提交于
      details in s_client.
      
      Also add ctrl to set client certificate types. If not used sensible values
      will be included based on supported signature algorithms: for example if
      we don't include any DSA signing algorithms the DSA certificate type is
      omitted.
      
      Fix restriction in old code where certificate types would be truncated
      if it exceeded TLS_CT_NUMBER.
      9f27b1ee
  20. 29 6月, 2012 1 次提交
    • D
      Add certificate callback. If set this is called whenever a certificate · 18d71588
      Dr. Stephen Henson 提交于
      is required by client or server. An application can decide which
      certificate chain to present based on arbitrary criteria: for example
      supported signature algorithms. Add very simple example to s_server.
      This fixes many of the problems and restrictions of the existing client
      certificate callback: for example you can now clear existing certificates
      and specify the whole chain.
      18d71588
  21. 25 6月, 2012 1 次提交
  22. 30 5月, 2012 1 次提交
  23. 12 4月, 2012 1 次提交
  24. 06 3月, 2012 1 次提交
  25. 05 9月, 2009 1 次提交
    • D
      PR: 2028 · 07a9d1a2
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Fix DTLS cookie management bugs.
      07a9d1a2
  26. 22 12月, 2008 1 次提交
  27. 13 11月, 2008 1 次提交
  28. 12 11月, 2008 1 次提交
  29. 01 11月, 2008 1 次提交
  30. 12 8月, 2007 1 次提交
  31. 27 4月, 2005 2 次提交
  32. 31 3月, 2005 1 次提交
  33. 17 11月, 2004 1 次提交
    • D
      PR: 910 · 826a42a0
      Dr. Stephen Henson 提交于
      Add command line options -certform, -keyform and -pass to s_client and
      s_server. This supports the use of alternative passphrase sources, key formats
      and keys handled by an ENGINE.
      
      Update docs.
      826a42a0
  34. 12 8月, 2004 1 次提交
  35. 28 11月, 2003 1 次提交
  36. 28 9月, 2003 1 次提交
  37. 12 1月, 2002 1 次提交