OpenBSD CVS

CVS log for src/usr.bin/openssl/openssl.c


[BACK] Up to [local] / src / usr.bin / openssl

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.36 / (download) - annotate - [select for diffs], Sat Feb 3 15:58:34 2024 UTC (3 months, 2 weeks ago) by beck
Branch: MAIN
CVS Tags: OPENBSD_7_5_BASE, OPENBSD_7_5, HEAD
Changes since 1.35: +1 -7 lines
Diff to previous 1.35 (colored)

Remove GOST and STREEBOG support from libssl.

This version of GOST is old and not anywhere close to compliant with
modern GOST standards. It is also very intrusive in libssl and
makes a mess everywhere.  Efforts to entice a suitably minded anyone
to care about it have been unsuccessful.

At this point it is probably best to remove this, and if someone
ever showed up who truly needed a working version, it should be
a clean implementation from scratch, and have it use something
closer to the typical API in libcrypto so it would integrate less
painfully here.

This removes it from libssl in preparation for it's removal from
libcrypto with a future major bump

ok tb@

Revision 1.35 / (download) - annotate - [select for diffs], Sun Jun 11 13:02:10 2023 UTC (11 months, 1 week ago) by jsg
Branch: MAIN
CVS Tags: OPENBSD_7_4_BASE, OPENBSD_7_4
Changes since 1.34: +1 -6 lines
Diff to previous 1.34 (colored)

remove unused args_st struct
ok tb@

Revision 1.34 / (download) - annotate - [select for diffs], Sun Jun 11 05:45:20 2023 UTC (11 months, 1 week ago) by tb
Branch: MAIN
Changes since 1.33: +1 -5 lines
Diff to previous 1.33 (colored)

Unifdef ZLIB

This is very dead code: the openssl app was never compiled with -DZLIB
after January 1, 2015.

Revision 1.33 / (download) - annotate - [select for diffs], Tue Apr 25 16:11:02 2023 UTC (12 months, 3 weeks ago) by tb
Branch: MAIN
Changes since 1.32: +1 -2 lines
Diff to previous 1.32 (colored)

Remove the nseq command

Revision 1.32 / (download) - annotate - [select for diffs], Fri Nov 11 18:24:32 2022 UTC (18 months, 1 week ago) by joshua
Branch: MAIN
CVS Tags: OPENBSD_7_3_BASE, OPENBSD_7_3
Changes since 1.31: +26 -20 lines
Diff to previous 1.31 (colored)

Clean up openssl(1) command execution.

This cleans up the code that handles command execution for openssl(1),
displays the help message when 'openssl help' is executed, and exits
with code 1 when an invalid command is executed, matching the behaviour
of OpenSSL version 1.1+ and above.

ok tb@

Revision 1.31 / (download) - annotate - [select for diffs], Fri Nov 11 17:07:39 2022 UTC (18 months, 1 week ago) by joshua
Branch: MAIN
Changes since 1.30: +51 -106 lines
Diff to previous 1.30 (colored)

Remove the legacy interactive mode from openssl(1).

This removes the legacy interactive mode from openssl(1) since it is
rarely used, complicates the code, and has also been removed from
OpenSSL in version 3.x.x.

ok tb@ jsing@

Revision 1.30 / (download) - annotate - [select for diffs], Mon Nov 4 15:25:54 2019 UTC (4 years, 6 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_7_2_BASE, OPENBSD_7_2, OPENBSD_7_1_BASE, OPENBSD_7_1, OPENBSD_7_0_BASE, OPENBSD_7_0, OPENBSD_6_9_BASE, OPENBSD_6_9, OPENBSD_6_8_BASE, OPENBSD_6_8, OPENBSD_6_7_BASE, OPENBSD_6_7
Changes since 1.29: +4 -1 lines
Diff to previous 1.29 (colored)

Hook openssl(1) cms back up.

Revision 1.29 / (download) - annotate - [select for diffs], Sun Mar 17 17:46:00 2019 UTC (5 years, 2 months ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_6_6_BASE, OPENBSD_6_6, OPENBSD_6_5_BASE, OPENBSD_6_5
Changes since 1.28: +8 -1 lines
Diff to previous 1.28 (colored)

Add the SM4 block cipher from the Chinese standard GB/T 32907-2016.

Patch from Daniel Wyatt
ok inoguchi, jsing

Revision 1.28 / (download) - annotate - [select for diffs], Sun Nov 11 07:10:57 2018 UTC (5 years, 6 months ago) by tb
Branch: MAIN
Changes since 1.27: +5 -1 lines
Diff to previous 1.27 (colored)

Add sm3 to the 'openssl dgst' command.

ok beck inoguchi

Revision 1.27 / (download) - annotate - [select for diffs], Sun Nov 11 06:41:28 2018 UTC (5 years, 6 months ago) by bcook
Branch: MAIN
Changes since 1.26: +1 -53 lines
Diff to previous 1.26 (colored)

Add automatic threading initialization for libcrypto.

This implements automatic thread support initialization in libcrypto.
This does not remove any functions from the ABI, but does turn them into
no-ops. Stub implementations of pthread_mutex_(init|lock|unlock) are
provided for ramdisks.

This does not implement the new OpenSSL 1.1 thread API internally,
keeping the original CRYTPO_lock / CRYPTO_add_lock functions for library
locking. For -portable, crypto_lock.c can be reimplemented with
OS-specific primitives as needed.

ok beck@, tb@, looks sane guenther@

Revision 1.26 / (download) - annotate - [select for diffs], Wed Feb 7 05:47:55 2018 UTC (6 years, 3 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_4_BASE, OPENBSD_6_4, OPENBSD_6_3_BASE, OPENBSD_6_3
Changes since 1.25: +4 -4 lines
Diff to previous 1.25 (colored)

Indent labels with a single space so that diff prototypes are more useful.

Revision 1.25 / (download) - annotate - [select for diffs], Fri Jan 20 08:57:12 2017 UTC (7 years, 3 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_6_2_BASE, OPENBSD_6_2, OPENBSD_6_1_BASE, OPENBSD_6_1
Changes since 1.24: +2 -2 lines
Diff to previous 1.24 (colored)

rearrange pledge promises into the canonical order; easier to eyeball

Revision 1.24 / (download) - annotate - [select for diffs], Sun Sep 4 18:19:53 2016 UTC (7 years, 8 months ago) by beck
Branch: MAIN
Changes since 1.23: +1 -4 lines
Diff to previous 1.23 (colored)

Nuke one more cms tendril
ok jsing@

Revision 1.23 / (download) - annotate - [select for diffs], Tue Dec 1 12:01:56 2015 UTC (8 years, 5 months ago) by jca
Branch: MAIN
CVS Tags: OPENBSD_6_0_BASE, OPENBSD_6_0, OPENBSD_5_9_BASE, OPENBSD_5_9
Changes since 1.22: +2 -2 lines
Diff to previous 1.22 (colored)

Undo previous, pledge("dns") was already present.  The problem was in s_server.

Revision 1.22 / (download) - annotate - [select for diffs], Tue Dec 1 01:24:47 2015 UTC (8 years, 5 months ago) by beck
Branch: MAIN
Changes since 1.21: +2 -2 lines
Diff to previous 1.21 (colored)

pledge dns so openssl can use dns.. noticed and fix by todd@
ok jcs@ deraadt@ theo@

Revision 1.21 / (download) - annotate - [select for diffs], Sat Nov 21 16:04:20 2015 UTC (8 years, 5 months ago) by jca
Branch: MAIN
Changes since 1.20: +2 -2 lines
Diff to previous 1.20 (colored)

In pledge(), put "dns" right after "inet".

Revision 1.20 / (download) - annotate - [select for diffs], Sat Nov 21 16:03:06 2015 UTC (8 years, 5 months ago) by jca
Branch: MAIN
Changes since 1.19: +2 -2 lines
Diff to previous 1.19 (colored)

Unbreak s_client, which should be allowed by pledge(2) to do DNS requests.

From todd@

Revision 1.19 / (download) - annotate - [select for diffs], Sat Oct 17 07:51:10 2015 UTC (8 years, 7 months ago) by semarie
Branch: MAIN
Changes since 1.18: +2 -2 lines
Diff to previous 1.18 (colored)

add "tty" for several subcommands of openssl

it is needed in order to let libssl UI_* function plays with echo on/off when
asking for password on terminal.

passwd subcommand needs additionnal "wpath cpath" in order to let it calls
fopen("/dev/tty", "w") (O_WRONLY with O_CREAT | O_TRUNC).

problem reported by several
with and ok doug@

Revision 1.18 / (download) - annotate - [select for diffs], Fri Oct 16 13:37:44 2015 UTC (8 years, 7 months ago) by millert
Branch: MAIN
Changes since 1.17: +2 -2 lines
Diff to previous 1.17 (colored)

Implement real "flock" request and add it to userland programs that
use pledge and file locking.  OK deraadt@

Revision 1.17 / (download) - annotate - [select for diffs], Sat Oct 10 22:28:51 2015 UTC (8 years, 7 months ago) by doug
Branch: MAIN
Changes since 1.16: +7 -1 lines
Diff to previous 1.16 (colored)

Initial support for pledges in openssl(1) commands.

openssl(1) has two mechanisms for operating: either a single execution
of one command (looking at argv[0] or argv[1]) or as an interactive
session than may execute any number of commands.

We already have a top level pledge that should cover all commands
and that's what interactive mode must continue using.  However, we can
tighten up the pledges when only executing one command.

This is an initial stab at support and may contain regressions.  Most
commands only need "stdio rpath wpath cpath".  The pledges could be
further restricted by evaluating the situation after parsing options.

deraadt@ and beck@ are roughly fine with this approach.

Revision 1.16 / (download) - annotate - [select for diffs], Sat Oct 10 20:18:30 2015 UTC (8 years, 7 months ago) by deraadt
Branch: MAIN
Changes since 1.15: +2 -2 lines
Diff to previous 1.15 (colored)

normalize the ordering of tame requests (particularily, "rpath wpath cpath",
which i have put in that order). this is not important, but helps look
for outliers which might be strange.  it hints that "ioctl" should be
reassessed in a few places, to see if "tty" is better; that "unix" may
be used in some places where "route" could now work.

Revision 1.15 / (download) - annotate - [select for diffs], Fri Oct 9 01:37:08 2015 UTC (8 years, 7 months ago) by deraadt
Branch: MAIN
Changes since 1.14: +3 -3 lines
Diff to previous 1.14 (colored)

Change all tame callers to namechange to pledge(2).

Revision 1.14 / (download) - annotate - [select for diffs], Wed Oct 7 05:21:41 2015 UTC (8 years, 7 months ago) by deraadt
Branch: MAIN
Changes since 1.13: +7 -1 lines
Diff to previous 1.13 (colored)

tame "stdio inet rpath cpath wpath proc" seems to be sufficient for
all the wading in here.  "proc" is for the speed command, which fork()'s.
ok doug

Revision 1.13 / (download) - annotate - [select for diffs], Mon Sep 21 13:13:06 2015 UTC (8 years, 7 months ago) by bcook
Branch: MAIN
Changes since 1.12: +1 -4 lines
Diff to previous 1.12 (colored)

remove vestigial bits of sha-0 and md2 from openssl(1)

Noted by kinichiro on github. We probably need a better way to indicate the
list of message digests that are allowed, as the current ones are nowhere near
exhaustive (sigh - guenther@)

OK guenther@ jmc@

Revision 1.12 / (download) - annotate - [select for diffs], Mon Sep 14 01:45:03 2015 UTC (8 years, 8 months ago) by doug
Branch: MAIN
Changes since 1.11: +4 -1 lines
Diff to previous 1.11 (colored)

Temporarily revive MD4 for MS CHAP support.

Revision 1.11 / (download) - annotate - [select for diffs], Sun Sep 13 23:36:21 2015 UTC (8 years, 8 months ago) by doug
Branch: MAIN
Changes since 1.10: +1 -4 lines
Diff to previous 1.10 (colored)

Remove MD4 support from LibreSSL.

MD4 should have been removed a long time ago.  Also, RFC 6150 moved it to
historic in 2011.  Rides the major crank from removing SHA-0.

Discussed with many including beck@, millert@, djm@, sthen@
ok jsing@, input + ok bcook@

Revision 1.10 / (download) - annotate - [select for diffs], Sun Sep 13 12:41:01 2015 UTC (8 years, 8 months ago) by bcook
Branch: MAIN
Changes since 1.9: +3 -3 lines
Diff to previous 1.9 (colored)

Factor out setup_up / destroy_ui functions.

This pulls out and renames setup_ui/destroy_ui so we have something that
can be replaced as-needed, moving the the console setup code for Windows
to app_win.c in -portable, instead of needing a local patch to enable binary
console mode

ui_read/write are also simplified.

Revision 1.9 / (download) - annotate - [select for diffs], Sat Sep 12 19:34:07 2015 UTC (8 years, 8 months ago) by lteo
Branch: MAIN
Changes since 1.8: +1 -3 lines
Diff to previous 1.8 (colored)

Nuke SSLEAY_CONF -- a backwards compatibility environment variable that
has been superseded by OPENSSL_CONF and discouraged from use for almost
16 years.

"Definately ok" jsing@
"burn it" deraadt@
"Kill it with fire" miod@
"KILL IT WITH FIRE!!! BURN!!!!" beck@

Revision 1.8 / (download) - annotate - [select for diffs], Fri Sep 11 20:55:59 2015 UTC (8 years, 8 months ago) by jsing
Branch: MAIN
Changes since 1.7: +1 -8 lines
Diff to previous 1.7 (colored)

unifdef -DOPENSSL_NO_RC5

Revision 1.7 / (download) - annotate - [select for diffs], Fri Sep 11 14:30:23 2015 UTC (8 years, 8 months ago) by bcook
Branch: MAIN
Changes since 1.6: +1 -17 lines
Diff to previous 1.6 (colored)

Remove engine command and parameters from openssl(1).

We do not have any builtin or dynamic engines, meaning openssl(1) has
no way to use the engine command or parameters at all.

ok jsing@

Revision 1.6 / (download) - annotate - [select for diffs], Thu Sep 10 16:43:06 2015 UTC (8 years, 8 months ago) by jsing
Branch: MAIN
Changes since 1.5: +1 -2 lines
Diff to previous 1.5 (colored)

Remove call to CRYPTO_malloc_init(), which does nothing.

Revision 1.5 / (download) - annotate - [select for diffs], Sat Aug 22 16:36:05 2015 UTC (8 years, 8 months ago) by jsing
Branch: MAIN
Changes since 1.4: +16 -1 lines
Diff to previous 1.4 (colored)

Remove all duplicate prototypes for *_main functions (these are already
provided by progs.h). Also, move the FUNCTION type (and flags) into
openssl.c since that is the only place of use. Lastly, remove pointless
'extern' from the prototypes and use char **argv instead of char *argv[]
(the former is used elsewhere).

ok deraadt@ doug@

Revision 1.4 / (download) - annotate - [select for diffs], Wed Aug 19 18:25:31 2015 UTC (8 years, 9 months ago) by deraadt
Branch: MAIN
Changes since 1.3: +195 -1 lines
Diff to previous 1.3 (colored)

bring prototypes into scope, requires movement of a large global object
out of .h file
ok jsing

Revision 1.3 / (download) - annotate - [select for diffs], Sun Mar 22 10:36:22 2015 UTC (9 years, 2 months ago) by bcook
Branch: MAIN
CVS Tags: OPENBSD_5_8_BASE, OPENBSD_5_8
Changes since 1.2: +6 -1 lines
Diff to previous 1.2 (colored)

Since Windows needs BIO_sock_init() before you can call any networking
functions, and ocsp and s_time need networking enabled too, this just moves
BIO_sock_init() up into main() as a catch-all for all of the commands.

Of course, it is a no-op on any other platform.

ok @guenther

Revision 1.2 / (download) - annotate - [select for diffs], Wed Oct 22 13:54:03 2014 UTC (9 years, 6 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_5_7_BASE, OPENBSD_5_7
Changes since 1.1: +1 -3 lines
Diff to previous 1.1 (colored)

Use arc4random_buf() instead of RAND(_pseudo)?_bytes().

ok bcook@

Revision 1.1 / (download) - annotate - [select for diffs], Tue Aug 26 17:47:25 2014 UTC (9 years, 8 months ago) by jsing
Branch: MAIN

Move openssl(1) from /usr/sbin/openssl to /usr/bin/openssl, since it is not
a system/superuser binary. At the same time, move the source code from its
current lib/libssl/src/apps location to a more appropriate home under
usr.bin/openssl.

ok deraadt@ miod@

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.