TLSTool

Last Revision:
Version 1.2, 2016-05-23
The s_client code now marks the certificates included in the server handshake with a “+”, which makes it easier to debug misconfigured servers.
(Full Revision History)
Build Requirements:
Xcode 7.3
Runtime Requirements:
OS X 10.9 or later

TLSTool is a sample that shows how to implement Transport Layer Security (TLS), and its predecessor, Secure Sockets Layer (SSL), using the NSStream API. TLSTool demonstrates TLS in both client and server mode. TLSTool can also be used to explore TLS interactively, much like OpenSSL's s_client and s_server subcommands. However, because TLSTool uses the OS's built-in TLS stack, it will behave more like other built-in apps that use TLS (Mail, Safari, and so on).