OpenBSD CVS

CVS log for src/usr.bin/openssl/s_server.c


[BACK] Up to [local] / src / usr.bin / openssl

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.59 / (download) - annotate - [select for diffs], Fri Dec 29 12:15:49 2023 UTC (4 months, 2 weeks ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_7_5_BASE, OPENBSD_7_5, HEAD
Changes since 1.58: +1 -3 lines
Diff to previous 1.58 (colored)

Garbage collect the last users of SSL_set_debug(3)

This undocumented, incomplete public function has never done anything
useful. It will be removed from libssl. Removing it from openssl(1)
clears the way for this.

ok jsing

Revision 1.58 / (download) - annotate - [select for diffs], Mon Jul 3 08:03:56 2023 UTC (10 months, 2 weeks ago) by beck
Branch: MAIN
CVS Tags: OPENBSD_7_4_BASE, OPENBSD_7_4
Changes since 1.57: +11 -7 lines
Diff to previous 1.57 (colored)

Bring back no_tls1 and no_tls1_1 as undocumented silently discarded opitons

While I'm here, change the no_ssl2 and no_ssl3 options to use
OPTION_DISCARD as well instead of continuing to set a no-op
option flag.

ok jsing@ tb@

Revision 1.57 / (download) - annotate - [select for diffs], Mon Jul 3 06:22:07 2023 UTC (10 months, 2 weeks ago) by beck
Branch: MAIN
Changes since 1.56: +5 -67 lines
Diff to previous 1.56 (colored)

Remove the tls1.0 and 1.1 related options from the openssl(1) toolkit

ok tb@

Revision 1.56 / (download) - annotate - [select for diffs], Mon Mar 6 14:32:06 2023 UTC (14 months, 1 week ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_7_3_BASE, OPENBSD_7_3
Changes since 1.55: +280 -280 lines
Diff to previous 1.55 (colored)

Rename struct ${app}_config to plain cfg

All the structs are static and we need to reach into them many times.
Having a shorter name is more concise and results in less visual clutter.
It also avoids many overlong lines and we will be able to get rid of some
unfortunate line wrapping down the road.

Discussed with jsing

Revision 1.55 / (download) - annotate - [select for diffs], Fri Nov 11 17:07:39 2022 UTC (18 months ago) by joshua
Branch: MAIN
Changes since 1.54: +4 -6 lines
Diff to previous 1.54 (colored)

Remove the legacy interactive mode from openssl(1).

This removes the legacy interactive mode from openssl(1) since it is
rarely used, complicates the code, and has also been removed from
OpenSSL in version 3.x.x.

ok tb@ jsing@

Revision 1.54 / (download) - annotate - [select for diffs], Mon Dec 6 11:06:58 2021 UTC (2 years, 5 months ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_7_2_BASE, OPENBSD_7_2, OPENBSD_7_1_BASE, OPENBSD_7_1
Changes since 1.53: +5 -5 lines
Diff to previous 1.53 (colored)

Clean up a bunch of dead code in s_server.c and s_socket.c

jsg's analysis tool flagged a potential double free in do_server().
While this looks like a false positive, we can clean this code up
a little: the host name passed to the callbacks isn't used by either
sv_body() and www_body(), so it can be made local to do_accept()
(an extra variable would not even be needed).  Simplify the callbacks'
signatures accordingly. Remove some commented out linger code that
would never be used again anyway.

ok inoguchi jsg

Revision 1.53 / (download) - annotate - [select for diffs], Sun Oct 31 16:47:27 2021 UTC (2 years, 6 months ago) by tb
Branch: MAIN
Changes since 1.52: +9 -5 lines
Diff to previous 1.52 (colored)

Various minor adjustments to make openssl(1) compile with opaque
structs in X509.

Revision 1.52 / (download) - annotate - [select for diffs], Sat Oct 23 14:52:51 2021 UTC (2 years, 6 months ago) by tb
Branch: MAIN
Changes since 1.51: +4 -4 lines
Diff to previous 1.51 (colored)

Fix some whitespace issues, some pointed out by jsing, some found in
the vicinity.

Revision 1.51 / (download) - annotate - [select for diffs], Sat Oct 23 14:50:10 2021 UTC (2 years, 6 months ago) by tb
Branch: MAIN
Changes since 1.50: +13 -8 lines
Diff to previous 1.50 (colored)

Prepare s_server for opaque structs in libcrypto

ok beck jsing

Revision 1.50 / (download) - annotate - [select for diffs], Thu Sep 23 13:28:50 2021 UTC (2 years, 7 months ago) by tb
Branch: MAIN
Changes since 1.49: +1 -7 lines
Diff to previous 1.49 (colored)

Remove an unused variable and a pointless label.

ok inoguchi

Revision 1.49 / (download) - annotate - [select for diffs], Sun Aug 29 13:16:17 2021 UTC (2 years, 8 months ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_7_0_BASE, OPENBSD_7_0
Changes since 1.48: +2 -2 lines
Diff to previous 1.48 (colored)

Start naccept .desc with a capital

noted by inoguchi

Revision 1.48 / (download) - annotate - [select for diffs], Sun Aug 29 12:33:15 2021 UTC (2 years, 8 months ago) by tb
Branch: MAIN
Changes since 1.47: +15 -4 lines
Diff to previous 1.47 (colored)

Implement -naccept in the s_server.

doc fixes/ok jmc
ok beck

Revision 1.47 / (download) - annotate - [select for diffs], Wed Mar 17 18:11:01 2021 UTC (3 years, 2 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_9_BASE, OPENBSD_6_9
Changes since 1.46: +1 -13 lines
Diff to previous 1.46 (colored)

Read ahead is now enforced for DTLS - remove workarounds.

ok inoguchi@ tb@

Revision 1.46 / (download) - annotate - [select for diffs], Wed Mar 17 18:09:50 2021 UTC (3 years, 2 months ago) by jsing
Branch: MAIN
Changes since 1.45: +9 -9 lines
Diff to previous 1.45 (colored)

Use consistent s_server_opt_ prefix.

Revision 1.45 / (download) - annotate - [select for diffs], Wed Mar 17 18:08:32 2021 UTC (3 years, 2 months ago) by jsing
Branch: MAIN
Changes since 1.44: +57 -17 lines
Diff to previous 1.44 (colored)

Add DTLSv1.2 support to openssl(1) s_client/s_server.

ok inoguchi@ tb@

Revision 1.44 / (download) - annotate - [select for diffs], Fri Oct 2 15:43:48 2020 UTC (3 years, 7 months ago) by tb
Branch: MAIN
Changes since 1.43: +9 -1 lines
Diff to previous 1.43 (colored)

Add -[46] nops for compatibility with the OpenSSL s_server

On OpenBSD it's necessary to use the eopenssl11 s_server with either -4
or -6 to choose an address family. I often want to try something with an
OpenSSL server and then test the same thing with LibreSSL or vice versa.
Adding and removing -4s on top of editing the command is annoying and
distracting.

This commits teaches our s_server to ignore -4 and -6 and thus makes
commands that work with eopenssl11 more likely to work with openssl(1).
These options are deliberately undocumented and don't show up in help
listings.

ok bcook inoguchi jsing

Revision 1.43 / (download) - annotate - [select for diffs], Mon Jul 27 13:46:48 2020 UTC (3 years, 9 months ago) by inoguchi
Branch: MAIN
CVS Tags: OPENBSD_6_8_BASE, OPENBSD_6_8
Changes since 1.42: +130 -67 lines
Diff to previous 1.42 (colored)

Wrap long lines s_server.c

Revision 1.42 / (download) - annotate - [select for diffs], Mon Jul 27 13:06:13 2020 UTC (3 years, 9 months ago) by inoguchi
Branch: MAIN
Changes since 1.41: +197 -198 lines
Diff to previous 1.41 (colored)

Add function prototype and move sub functions to bottom

Revision 1.41 / (download) - annotate - [select for diffs], Mon Jul 27 12:29:51 2020 UTC (3 years, 9 months ago) by inoguchi
Branch: MAIN
Changes since 1.40: +12 -12 lines
Diff to previous 1.40 (colored)

Remove space between '*' and pointer variable in s_server.c

Revision 1.40 / (download) - annotate - [select for diffs], Mon Jul 27 12:19:51 2020 UTC (3 years, 9 months ago) by inoguchi
Branch: MAIN
Changes since 1.39: +110 -110 lines
Diff to previous 1.39 (colored)

Remove 's_' prefix from member of s_server_config struct

Revision 1.39 / (download) - annotate - [select for diffs], Mon Jul 27 12:09:14 2020 UTC (3 years, 9 months ago) by inoguchi
Branch: MAIN
Changes since 1.38: +928 -567 lines
Diff to previous 1.38 (colored)

Convert openssl(1) s_server option handling

ok and comments from jsing@

Revision 1.38 / (download) - annotate - [select for diffs], Sat May 23 13:00:30 2020 UTC (3 years, 11 months ago) by tb
Branch: MAIN
Changes since 1.37: +2 -1 lines
Diff to previous 1.37 (colored)

While the second SSL_CTX in this code is only used on servername
callback, so its mode is not used to update the ssl's mode, it
seems more appropriate to clear the SSL_MODE_AUTO_RETRY flag on
it as well.

ok jsing

Revision 1.37 / (download) - annotate - [select for diffs], Sat May 23 12:52:54 2020 UTC (3 years, 11 months ago) by tb
Branch: MAIN
Changes since 1.36: +3 -1 lines
Diff to previous 1.36 (colored)

In ssl_lib.c revision 1.217, jsing enabled SSL_MODE_AUTO_RETRY by
default. To avoid hanging on a blocking read, we need to clear the
SSL_MODE_AUTO_RETRY flag in the s_client and the s_server.

ok beck inoguchi jsing

Revision 1.36 / (download) - annotate - [select for diffs], Sat May 23 09:02:02 2020 UTC (3 years, 11 months ago) by tb
Branch: MAIN
Changes since 1.35: +3 -1 lines
Diff to previous 1.35 (colored)

Avoid an out-of-bounds array access in the s_server.

It can be triggered by sending a line to stdin while no connection
is open and then connecting a client. The first SSL_write() fails,
sends SSL_ERROR_WANT_* and then causes a segfault deep down in the
tls stack when accessing &(buf[-1]).

ok beck inoguchi

Revision 1.35 / (download) - annotate - [select for diffs], Wed May 13 10:18:03 2020 UTC (4 years ago) by inoguchi
Branch: MAIN
Changes since 1.34: +28 -6 lines
Diff to previous 1.34 (colored)

Add -tls1_3 and -no_tls1_3 options to openssl(1) s_server

- Add -tls1_3 and -no_tls1_3 to openssl(1) s_server
- Stop using version pinned methods, instead setting the min and max protocol versions

ok jsing@ tb@

Revision 1.34 / (download) - annotate - [select for diffs], Sun May 10 16:55:28 2020 UTC (4 years ago) by beck
Branch: MAIN
Changes since 1.33: +5 -3 lines
Diff to previous 1.33 (colored)

Conditionalize sleep-before-retry in server code to only be done when
debug is on. otherwise, just retry. Fixes problems this creates in
testing.

ok jsing@ tb@

Revision 1.33 / (download) - annotate - [select for diffs], Sun Apr 19 17:05:55 2020 UTC (4 years, 1 month ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_7_BASE, OPENBSD_6_7
Changes since 1.32: +29 -33 lines
Diff to previous 1.32 (colored)

Add -groups option to openssl(1) s_server.

This allows supported EC groups to be configured, which will also control
which TLSv1.3 key shares we'll accept. While here, deprecate the rather
useless -named_curve option, which is effectively the same as -groups with
a single group. Also stop setting a single default group of P-256 via
SSL_CTX_set_tmp_ecdh() - use the library defaults instead.

ok beck@ inoguchi@

Revision 1.32 / (download) - annotate - [select for diffs], Fri Oct 4 09:47:34 2019 UTC (4 years, 7 months ago) by bcook
Branch: MAIN
CVS Tags: OPENBSD_6_6_BASE, OPENBSD_6_6
Changes since 1.31: +3 -3 lines
Diff to previous 1.31 (colored)

Avoid a path traversal bug in s_server on Windows.

openssl s_server has an arbitrary read vulnerability on Windows when run with
the -WWW or -HTTP options, due to an incomplete path check logic. Thanks to
Jobert Abma for reporting.

ok tb@

Revision 1.31 / (download) - annotate - [select for diffs], Fri Jun 28 13:35:02 2019 UTC (4 years, 10 months ago) by deraadt
Branch: MAIN
Changes since 1.30: +2 -2 lines
Diff to previous 1.30 (colored)

When system calls indicate an error they return -1, not some arbitrary
value < 0.  errno is only updated in this case.  Change all (most?)
callers of syscalls to follow this better, and let's see if this strictness
helps us in the future.

Revision 1.30 / (download) - annotate - [select for diffs], Wed Feb 7 05:47:55 2018 UTC (6 years, 3 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_5_BASE, OPENBSD_6_5, OPENBSD_6_4_BASE, OPENBSD_6_4, OPENBSD_6_3_BASE, OPENBSD_6_3
Changes since 1.29: +9 -9 lines
Diff to previous 1.29 (colored)

Indent labels with a single space so that diff prototypes are more useful.

Revision 1.29 / (download) - annotate - [select for diffs], Wed Feb 7 04:57:06 2018 UTC (6 years, 3 months ago) by jsing
Branch: MAIN
Changes since 1.28: +11 -21 lines
Diff to previous 1.28 (colored)

Remove guards around *_free() calls since these functions handle NULL.

Revision 1.28 / (download) - annotate - [select for diffs], Sun Jan 28 09:21:34 2018 UTC (6 years, 3 months ago) by inoguchi
Branch: MAIN
Changes since 1.27: +2 -2 lines
Diff to previous 1.27 (colored)

Initialize variables to avoid compiler warnings

ok jsing@

Revision 1.27 / (download) - annotate - [select for diffs], Sat Aug 12 21:04:33 2017 UTC (6 years, 9 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_2_BASE, OPENBSD_6_2
Changes since 1.26: +5 -47 lines
Diff to previous 1.26 (colored)

Remove NPN support - the -nextprotoneg options now become no-ops.

ok bcook@ beck@ doug@

Revision 1.26 / (download) - annotate - [select for diffs], Tue Apr 18 02:15:50 2017 UTC (7 years, 1 month ago) by deraadt
Branch: MAIN
Changes since 1.25: +2 -5 lines
Diff to previous 1.25 (colored)

use freezero() instead of 4-line conditional explicit_bzero + free

Revision 1.25 / (download) - annotate - [select for diffs], Fri Jan 20 08:57:12 2017 UTC (7 years, 3 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_6_1_BASE, OPENBSD_6_1
Changes since 1.24: +2 -2 lines
Diff to previous 1.24 (colored)

rearrange pledge promises into the canonical order; easier to eyeball

Revision 1.24 / (download) - annotate - [select for diffs], Wed Dec 23 20:43:42 2015 UTC (8 years, 4 months ago) by mmcc
Branch: MAIN
CVS Tags: OPENBSD_6_0_BASE, OPENBSD_6_0, OPENBSD_5_9_BASE, OPENBSD_5_9
Changes since 1.23: +2 -3 lines
Diff to previous 1.23 (colored)

remove NULL-check before free()

Revision 1.23 / (download) - annotate - [select for diffs], Tue Dec 1 12:04:51 2015 UTC (8 years, 5 months ago) by jca
Branch: MAIN
Changes since 1.22: +2 -2 lines
Diff to previous 1.22 (colored)

s_server also needs DNS; reported by tb@

Revision 1.22 / (download) - annotate - [select for diffs], Sat Oct 17 15:00:11 2015 UTC (8 years, 7 months ago) by doug
Branch: MAIN
Changes since 1.21: +4 -2 lines
Diff to previous 1.21 (colored)

Exit if a pledge call fails in non-interactive mode.

ok semarie@

Revision 1.21 / (download) - annotate - [select for diffs], Sat Oct 17 07:51:10 2015 UTC (8 years, 7 months ago) by semarie
Branch: MAIN
Changes since 1.20: +2 -2 lines
Diff to previous 1.20 (colored)

add "tty" for several subcommands of openssl

it is needed in order to let libssl UI_* function plays with echo on/off when
asking for password on terminal.

passwd subcommand needs additionnal "wpath cpath" in order to let it calls
fopen("/dev/tty", "w") (O_WRONLY with O_CREAT | O_TRUNC).

problem reported by several
with and ok doug@

Revision 1.20 / (download) - annotate - [select for diffs], Sat Oct 10 22:28:51 2015 UTC (8 years, 7 months ago) by doug
Branch: MAIN
Changes since 1.19: +7 -1 lines
Diff to previous 1.19 (colored)

Initial support for pledges in openssl(1) commands.

openssl(1) has two mechanisms for operating: either a single execution
of one command (looking at argv[0] or argv[1]) or as an interactive
session than may execute any number of commands.

We already have a top level pledge that should cover all commands
and that's what interactive mode must continue using.  However, we can
tighten up the pledges when only executing one command.

This is an initial stab at support and may contain regressions.  Most
commands only need "stdio rpath wpath cpath".  The pledges could be
further restricted by evaluating the situation after parsing options.

deraadt@ and beck@ are roughly fine with this approach.

Revision 1.19 / (download) - annotate - [select for diffs], Tue Oct 6 03:29:49 2015 UTC (8 years, 7 months ago) by deraadt
Branch: MAIN
Changes since 1.18: +1 -2 lines
Diff to previous 1.18 (colored)

these do not use ioctl.h

Revision 1.18 / (download) - annotate - [select for diffs], Fri Sep 11 20:06:35 2015 UTC (8 years, 8 months ago) by beck
Branch: MAIN
Changes since 1.17: +1 -3 lines
Diff to previous 1.17 (colored)

kill evil comment
ok deraadt@

Revision 1.17 / (download) - annotate - [select for diffs], Fri Sep 11 14:30:23 2015 UTC (8 years, 8 months ago) by bcook
Branch: MAIN
Changes since 1.16: +9 -31 lines
Diff to previous 1.16 (colored)

Remove engine command and parameters from openssl(1).

We do not have any builtin or dynamic engines, meaning openssl(1) has
no way to use the engine command or parameters at all.

ok jsing@

Revision 1.16 / (download) - annotate - [select for diffs], Thu Sep 10 16:01:06 2015 UTC (8 years, 8 months ago) by jsing
Branch: MAIN
Changes since 1.15: +2 -2 lines
Diff to previous 1.15 (colored)

Correct spelling of OPENSSL_cleanse.

Revision 1.15 / (download) - annotate - [select for diffs], Sat Aug 22 16:36:05 2015 UTC (8 years, 8 months ago) by jsing
Branch: MAIN
Changes since 1.14: +1 -3 lines
Diff to previous 1.14 (colored)

Remove all duplicate prototypes for *_main functions (these are already
provided by progs.h). Also, move the FUNCTION type (and flags) into
openssl.c since that is the only place of use. Lastly, remove pointless
'extern' from the prototypes and use char **argv instead of char *argv[]
(the former is used elsewhere).

ok deraadt@ doug@

Revision 1.14 / (download) - annotate - [select for diffs], Mon Jul 20 18:31:01 2015 UTC (8 years, 10 months ago) by doug
Branch: MAIN
CVS Tags: OPENBSD_5_8_BASE, OPENBSD_5_8
Changes since 1.13: +5 -2 lines
Diff to previous 1.13 (colored)

Avoid possible NULL deref in openssl(1) s_server.

Fixes Coverity issue 78873.

ok miod@

Revision 1.13 / (download) - annotate - [select for diffs], Fri Jul 17 16:09:46 2015 UTC (8 years, 10 months ago) by doug
Branch: MAIN
Changes since 1.12: +2 -7 lines
Diff to previous 1.12 (colored)

Remove SSLv3 support from openssl(1) s_server.

ok miod@ bcook@ beck@

Revision 1.12 / (download) - annotate - [select for diffs], Fri Jul 17 07:04:41 2015 UTC (8 years, 10 months ago) by doug
Branch: MAIN
Changes since 1.11: +1 -5 lines
Diff to previous 1.11 (colored)

Remove workaround for TLS padding bug from SSLeay days.

OpenSSL doesn't remember which clients were impacted and the
functionality has been broken in their stable releases for 2 years.

Based on OpenSSL commit a8e4ac6a2fe67c19672ecf0c6aeafa15801ce3a5.

ok jsing@

Revision 1.11 / (download) - annotate - [select for diffs], Mon Jun 15 05:16:56 2015 UTC (8 years, 11 months ago) by doug
Branch: MAIN
Changes since 1.10: +1 -29 lines
Diff to previous 1.10 (colored)

Remove ancient compat hack SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG.

This was imported into OpenSSL from SSLeay.  It was recently deleted
in OpenSSL commit 7a4dadc3a6a487db92619622b820eb4f7be512c9

Revision 1.10 / (download) - annotate - [select for diffs], Tue Apr 14 12:56:36 2015 UTC (9 years, 1 month ago) by jsing
Branch: MAIN
Changes since 1.9: +1 -3 lines
Diff to previous 1.9 (colored)

Move verify externs into the header file.

Revision 1.9 / (download) - annotate - [select for diffs], Sun Dec 14 14:42:06 2014 UTC (9 years, 5 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_5_7_BASE, OPENBSD_5_7
Changes since 1.8: +1 -17 lines
Diff to previous 1.8 (colored)

unifdef OPENSSL_NO_NEXTPROTONEG

Revision 1.8 / (download) - annotate - [select for diffs], Wed Dec 10 15:24:01 2014 UTC (9 years, 5 months ago) by jsing
Branch: MAIN
Changes since 1.7: +65 -9 lines
Diff to previous 1.7 (colored)

Add ALPN support to openssl(1).

Based on OpenSSL.

Revision 1.7 / (download) - annotate - [select for diffs], Tue Dec 2 19:44:49 2014 UTC (9 years, 5 months ago) by deraadt
Branch: MAIN
Changes since 1.6: +22 -14 lines
Diff to previous 1.6 (colored)

convert select() to poll().  This is one of the most complicated
conversions in the tree, because the original code is very rotten and
fragile.  Please test and report any failures.
Assistance from millert, bcook, and jsing.

Revision 1.6 / (download) - annotate - [select for diffs], Thu Nov 6 14:50:12 2014 UTC (9 years, 6 months ago) by jsing
Branch: MAIN
Changes since 1.5: +1 -51 lines
Diff to previous 1.5 (colored)

TLS is pretty boring without TLS extensions... unifdef OPENSSL_NO_TLSEXT,
which was already done for libssl some time back.

Revision 1.5 / (download) - annotate - [select for diffs], Fri Oct 31 16:59:00 2014 UTC (9 years, 6 months ago) by jsing
Branch: MAIN
Changes since 1.4: +4 -43 lines
Diff to previous 1.4 (colored)

Remove ephemeral RSA key handling.

Revision 1.4 / (download) - annotate - [select for diffs], Fri Oct 31 16:56:00 2014 UTC (9 years, 6 months ago) by jsing
Branch: MAIN
Changes since 1.3: +23 -38 lines
Diff to previous 1.3 (colored)

Use automatic DH ephemeral parameters instead of fixed 512 bit.

Based on OpenSSL.

Revision 1.3 / (download) - annotate - [select for diffs], Wed Oct 22 13:54:03 2014 UTC (9 years, 6 months ago) by jsing
Branch: MAIN
Changes since 1.2: +2 -3 lines
Diff to previous 1.2 (colored)

Use arc4random_buf() instead of RAND(_pseudo)?_bytes().

ok bcook@

Revision 1.2 / (download) - annotate - [select for diffs], Mon Oct 13 02:39:09 2014 UTC (9 years, 7 months ago) by bcook
Branch: MAIN
Changes since 1.1: +3 -7 lines
Diff to previous 1.1 (colored)

Use O_NONBLOCK over FIONBIO.

Prefer this because it is the POSIX standard and has consistent behavior
across platforms.

Use BIO_socket_nbio consistently across the tree.

from Jonas 'Sortie' Termansen, ok deraadt@

Revision 1.1 / (download) - annotate - [select for diffs], Tue Aug 26 17:47:25 2014 UTC (9 years, 8 months ago) by jsing
Branch: MAIN

Move openssl(1) from /usr/sbin/openssl to /usr/bin/openssl, since it is not
a system/superuser binary. At the same time, move the source code from its
current lib/libssl/src/apps location to a more appropriate home under
usr.bin/openssl.

ok deraadt@ miod@

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.