[Midnightbsd-cvs] src [11611] trunk/secure/lib/libcrypto: update to openssl 1.0.1u
laffer1 at midnightbsd.org
laffer1 at midnightbsd.org
Sun Jul 8 12:29:53 EDT 2018
Revision: 11611
http://svnweb.midnightbsd.org/src/?rev=11611
Author: laffer1
Date: 2018-07-08 12:29:52 -0400 (Sun, 08 Jul 2018)
Log Message:
-----------
update to openssl 1.0.1u
Modified Paths:
--------------
trunk/secure/lib/libcrypto/Makefile
trunk/secure/lib/libcrypto/Makefile.asm
trunk/secure/lib/libcrypto/Makefile.inc
trunk/secure/lib/libcrypto/Makefile.man
trunk/secure/lib/libcrypto/amd64/aes-x86_64.S
trunk/secure/lib/libcrypto/amd64/aesni-sha1-x86_64.S
trunk/secure/lib/libcrypto/amd64/aesni-x86_64.S
trunk/secure/lib/libcrypto/amd64/bsaes-x86_64.S
trunk/secure/lib/libcrypto/amd64/cmll-x86_64.S
trunk/secure/lib/libcrypto/amd64/ghash-x86_64.S
trunk/secure/lib/libcrypto/amd64/md5-x86_64.S
trunk/secure/lib/libcrypto/amd64/modexp512-x86_64.S
trunk/secure/lib/libcrypto/amd64/rc4-md5-x86_64.S
trunk/secure/lib/libcrypto/amd64/rc4-x86_64.S
trunk/secure/lib/libcrypto/amd64/sha1-x86_64.S
trunk/secure/lib/libcrypto/amd64/sha256-x86_64.S
trunk/secure/lib/libcrypto/amd64/sha512-x86_64.S
trunk/secure/lib/libcrypto/amd64/vpaes-x86_64.S
trunk/secure/lib/libcrypto/amd64/wp-x86_64.S
trunk/secure/lib/libcrypto/amd64/x86_64-gf2m.S
trunk/secure/lib/libcrypto/amd64/x86_64-mont.S
trunk/secure/lib/libcrypto/amd64/x86_64-mont5.S
trunk/secure/lib/libcrypto/amd64/x86_64cpuid.S
trunk/secure/lib/libcrypto/engines/libgost/Makefile
trunk/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
trunk/secure/lib/libcrypto/man/ASN1_STRING_length.3
trunk/secure/lib/libcrypto/man/ASN1_STRING_new.3
trunk/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
trunk/secure/lib/libcrypto/man/ASN1_generate_nconf.3
trunk/secure/lib/libcrypto/man/BIO_ctrl.3
trunk/secure/lib/libcrypto/man/BIO_f_base64.3
trunk/secure/lib/libcrypto/man/BIO_f_buffer.3
trunk/secure/lib/libcrypto/man/BIO_f_cipher.3
trunk/secure/lib/libcrypto/man/BIO_f_md.3
trunk/secure/lib/libcrypto/man/BIO_f_null.3
trunk/secure/lib/libcrypto/man/BIO_f_ssl.3
trunk/secure/lib/libcrypto/man/BIO_find_type.3
trunk/secure/lib/libcrypto/man/BIO_new.3
trunk/secure/lib/libcrypto/man/BIO_new_CMS.3
trunk/secure/lib/libcrypto/man/BIO_push.3
trunk/secure/lib/libcrypto/man/BIO_read.3
trunk/secure/lib/libcrypto/man/BIO_s_accept.3
trunk/secure/lib/libcrypto/man/BIO_s_bio.3
trunk/secure/lib/libcrypto/man/BIO_s_connect.3
trunk/secure/lib/libcrypto/man/BIO_s_fd.3
trunk/secure/lib/libcrypto/man/BIO_s_file.3
trunk/secure/lib/libcrypto/man/BIO_s_mem.3
trunk/secure/lib/libcrypto/man/BIO_s_null.3
trunk/secure/lib/libcrypto/man/BIO_s_socket.3
trunk/secure/lib/libcrypto/man/BIO_set_callback.3
trunk/secure/lib/libcrypto/man/BIO_should_retry.3
trunk/secure/lib/libcrypto/man/BN_BLINDING_new.3
trunk/secure/lib/libcrypto/man/BN_CTX_new.3
trunk/secure/lib/libcrypto/man/BN_CTX_start.3
trunk/secure/lib/libcrypto/man/BN_add.3
trunk/secure/lib/libcrypto/man/BN_add_word.3
trunk/secure/lib/libcrypto/man/BN_bn2bin.3
trunk/secure/lib/libcrypto/man/BN_cmp.3
trunk/secure/lib/libcrypto/man/BN_copy.3
trunk/secure/lib/libcrypto/man/BN_generate_prime.3
trunk/secure/lib/libcrypto/man/BN_mod_inverse.3
trunk/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
trunk/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
trunk/secure/lib/libcrypto/man/BN_new.3
trunk/secure/lib/libcrypto/man/BN_num_bytes.3
trunk/secure/lib/libcrypto/man/BN_rand.3
trunk/secure/lib/libcrypto/man/BN_set_bit.3
trunk/secure/lib/libcrypto/man/BN_swap.3
trunk/secure/lib/libcrypto/man/BN_zero.3
trunk/secure/lib/libcrypto/man/CMS_add0_cert.3
trunk/secure/lib/libcrypto/man/CMS_add1_recipient_cert.3
trunk/secure/lib/libcrypto/man/CMS_add1_signer.3
trunk/secure/lib/libcrypto/man/CMS_compress.3
trunk/secure/lib/libcrypto/man/CMS_decrypt.3
trunk/secure/lib/libcrypto/man/CMS_encrypt.3
trunk/secure/lib/libcrypto/man/CMS_final.3
trunk/secure/lib/libcrypto/man/CMS_get0_RecipientInfos.3
trunk/secure/lib/libcrypto/man/CMS_get0_SignerInfos.3
trunk/secure/lib/libcrypto/man/CMS_get0_type.3
trunk/secure/lib/libcrypto/man/CMS_get1_ReceiptRequest.3
trunk/secure/lib/libcrypto/man/CMS_sign.3
trunk/secure/lib/libcrypto/man/CMS_sign_receipt.3
trunk/secure/lib/libcrypto/man/CMS_uncompress.3
trunk/secure/lib/libcrypto/man/CMS_verify.3
trunk/secure/lib/libcrypto/man/CMS_verify_receipt.3
trunk/secure/lib/libcrypto/man/CONF_modules_free.3
trunk/secure/lib/libcrypto/man/CONF_modules_load_file.3
trunk/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
trunk/secure/lib/libcrypto/man/DH_generate_key.3
trunk/secure/lib/libcrypto/man/DH_generate_parameters.3
trunk/secure/lib/libcrypto/man/DH_get_ex_new_index.3
trunk/secure/lib/libcrypto/man/DH_new.3
trunk/secure/lib/libcrypto/man/DH_set_method.3
trunk/secure/lib/libcrypto/man/DH_size.3
trunk/secure/lib/libcrypto/man/DSA_SIG_new.3
trunk/secure/lib/libcrypto/man/DSA_do_sign.3
trunk/secure/lib/libcrypto/man/DSA_dup_DH.3
trunk/secure/lib/libcrypto/man/DSA_generate_key.3
trunk/secure/lib/libcrypto/man/DSA_generate_parameters.3
trunk/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
trunk/secure/lib/libcrypto/man/DSA_new.3
trunk/secure/lib/libcrypto/man/DSA_set_method.3
trunk/secure/lib/libcrypto/man/DSA_sign.3
trunk/secure/lib/libcrypto/man/DSA_size.3
trunk/secure/lib/libcrypto/man/ERR_GET_LIB.3
trunk/secure/lib/libcrypto/man/ERR_clear_error.3
trunk/secure/lib/libcrypto/man/ERR_error_string.3
trunk/secure/lib/libcrypto/man/ERR_get_error.3
trunk/secure/lib/libcrypto/man/ERR_load_crypto_strings.3
trunk/secure/lib/libcrypto/man/ERR_load_strings.3
trunk/secure/lib/libcrypto/man/ERR_print_errors.3
trunk/secure/lib/libcrypto/man/ERR_put_error.3
trunk/secure/lib/libcrypto/man/ERR_remove_state.3
trunk/secure/lib/libcrypto/man/ERR_set_mark.3
trunk/secure/lib/libcrypto/man/EVP_BytesToKey.3
trunk/secure/lib/libcrypto/man/EVP_DigestInit.3
trunk/secure/lib/libcrypto/man/EVP_DigestSignInit.3
trunk/secure/lib/libcrypto/man/EVP_DigestVerifyInit.3
trunk/secure/lib/libcrypto/man/EVP_EncryptInit.3
trunk/secure/lib/libcrypto/man/EVP_OpenInit.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_CTX_new.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_cmp.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_decrypt.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_derive.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_encrypt.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_get_default_digest.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_keygen.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_new.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_print_private.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_sign.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_verify.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_verify_recover.3
trunk/secure/lib/libcrypto/man/EVP_SealInit.3
trunk/secure/lib/libcrypto/man/EVP_SignInit.3
trunk/secure/lib/libcrypto/man/EVP_VerifyInit.3
trunk/secure/lib/libcrypto/man/OBJ_nid2obj.3
trunk/secure/lib/libcrypto/man/OPENSSL_Applink.3
trunk/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
trunk/secure/lib/libcrypto/man/OPENSSL_config.3
trunk/secure/lib/libcrypto/man/OPENSSL_ia32cap.3
trunk/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3
trunk/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
trunk/secure/lib/libcrypto/man/PEM_write_bio_CMS_stream.3
trunk/secure/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3
trunk/secure/lib/libcrypto/man/PKCS12_create.3
trunk/secure/lib/libcrypto/man/PKCS12_parse.3
trunk/secure/lib/libcrypto/man/PKCS7_decrypt.3
trunk/secure/lib/libcrypto/man/PKCS7_encrypt.3
trunk/secure/lib/libcrypto/man/PKCS7_sign.3
trunk/secure/lib/libcrypto/man/PKCS7_sign_add_signer.3
trunk/secure/lib/libcrypto/man/PKCS7_verify.3
trunk/secure/lib/libcrypto/man/RAND_add.3
trunk/secure/lib/libcrypto/man/RAND_bytes.3
trunk/secure/lib/libcrypto/man/RAND_cleanup.3
trunk/secure/lib/libcrypto/man/RAND_egd.3
trunk/secure/lib/libcrypto/man/RAND_load_file.3
trunk/secure/lib/libcrypto/man/RAND_set_rand_method.3
trunk/secure/lib/libcrypto/man/RSA_blinding_on.3
trunk/secure/lib/libcrypto/man/RSA_check_key.3
trunk/secure/lib/libcrypto/man/RSA_generate_key.3
trunk/secure/lib/libcrypto/man/RSA_get_ex_new_index.3
trunk/secure/lib/libcrypto/man/RSA_new.3
trunk/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3
trunk/secure/lib/libcrypto/man/RSA_print.3
trunk/secure/lib/libcrypto/man/RSA_private_encrypt.3
trunk/secure/lib/libcrypto/man/RSA_public_encrypt.3
trunk/secure/lib/libcrypto/man/RSA_set_method.3
trunk/secure/lib/libcrypto/man/RSA_sign.3
trunk/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
trunk/secure/lib/libcrypto/man/RSA_size.3
trunk/secure/lib/libcrypto/man/SMIME_read_CMS.3
trunk/secure/lib/libcrypto/man/SMIME_read_PKCS7.3
trunk/secure/lib/libcrypto/man/SMIME_write_CMS.3
trunk/secure/lib/libcrypto/man/SMIME_write_PKCS7.3
trunk/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
trunk/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
trunk/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
trunk/secure/lib/libcrypto/man/X509_NAME_print_ex.3
trunk/secure/lib/libcrypto/man/X509_STORE_CTX_get_error.3
trunk/secure/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3
trunk/secure/lib/libcrypto/man/X509_STORE_CTX_new.3
trunk/secure/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3
trunk/secure/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3
trunk/secure/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3
trunk/secure/lib/libcrypto/man/X509_new.3
trunk/secure/lib/libcrypto/man/X509_verify_cert.3
trunk/secure/lib/libcrypto/man/bio.3
trunk/secure/lib/libcrypto/man/blowfish.3
trunk/secure/lib/libcrypto/man/bn.3
trunk/secure/lib/libcrypto/man/bn_internal.3
trunk/secure/lib/libcrypto/man/buffer.3
trunk/secure/lib/libcrypto/man/crypto.3
trunk/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3
trunk/secure/lib/libcrypto/man/d2i_CMS_ContentInfo.3
trunk/secure/lib/libcrypto/man/d2i_DHparams.3
trunk/secure/lib/libcrypto/man/d2i_DSAPublicKey.3
trunk/secure/lib/libcrypto/man/d2i_ECPrivateKey.3
trunk/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3
trunk/secure/lib/libcrypto/man/d2i_RSAPublicKey.3
trunk/secure/lib/libcrypto/man/d2i_X509.3
trunk/secure/lib/libcrypto/man/d2i_X509_ALGOR.3
trunk/secure/lib/libcrypto/man/d2i_X509_CRL.3
trunk/secure/lib/libcrypto/man/d2i_X509_NAME.3
trunk/secure/lib/libcrypto/man/d2i_X509_REQ.3
trunk/secure/lib/libcrypto/man/d2i_X509_SIG.3
trunk/secure/lib/libcrypto/man/des.3
trunk/secure/lib/libcrypto/man/des_modes.3
trunk/secure/lib/libcrypto/man/dh.3
trunk/secure/lib/libcrypto/man/dsa.3
trunk/secure/lib/libcrypto/man/ecdsa.3
trunk/secure/lib/libcrypto/man/engine.3
trunk/secure/lib/libcrypto/man/err.3
trunk/secure/lib/libcrypto/man/evp.3
trunk/secure/lib/libcrypto/man/hmac.3
trunk/secure/lib/libcrypto/man/i2d_CMS_bio_stream.3
trunk/secure/lib/libcrypto/man/i2d_PKCS7_bio_stream.3
trunk/secure/lib/libcrypto/man/lh_stats.3
trunk/secure/lib/libcrypto/man/lhash.3
trunk/secure/lib/libcrypto/man/md5.3
trunk/secure/lib/libcrypto/man/mdc2.3
trunk/secure/lib/libcrypto/man/pem.3
trunk/secure/lib/libcrypto/man/rand.3
trunk/secure/lib/libcrypto/man/rc4.3
trunk/secure/lib/libcrypto/man/ripemd.3
trunk/secure/lib/libcrypto/man/rsa.3
trunk/secure/lib/libcrypto/man/sha.3
trunk/secure/lib/libcrypto/man/threads.3
trunk/secure/lib/libcrypto/man/ui.3
trunk/secure/lib/libcrypto/man/ui_compat.3
trunk/secure/lib/libcrypto/man/x509.3
Added Paths:
-----------
trunk/secure/lib/libcrypto/man/EVP_EncodeInit.3
trunk/secure/lib/libcrypto/man/d2i_PrivateKey.3
trunk/secure/lib/libcrypto/opensslconf-arm.h.in
trunk/secure/lib/libcrypto/opensslconf-ia64.h.in
trunk/secure/lib/libcrypto/opensslconf-mips.h.in
trunk/secure/lib/libcrypto/opensslconf-powerpc.h.in
trunk/secure/lib/libcrypto/opensslconf-sparc64.h.in
trunk/secure/lib/libcrypto/opensslconf-x86.h.in
Removed Paths:
-------------
trunk/secure/lib/libcrypto/opensslconf-amd64.h
trunk/secure/lib/libcrypto/opensslconf-arm.h
trunk/secure/lib/libcrypto/opensslconf-i386.h
trunk/secure/lib/libcrypto/opensslconf-ia64.h
trunk/secure/lib/libcrypto/opensslconf-mips.h
trunk/secure/lib/libcrypto/opensslconf-powerpc.h
trunk/secure/lib/libcrypto/opensslconf-sparc64.h
trunk/secure/lib/libcrypto/opensslconf-x86.h
Property Changed:
----------------
trunk/secure/lib/libcrypto/Makefile.asm
trunk/secure/lib/libcrypto/Makefile.inc
trunk/secure/lib/libcrypto/Makefile.man
trunk/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
trunk/secure/lib/libcrypto/man/ASN1_STRING_length.3
trunk/secure/lib/libcrypto/man/ASN1_STRING_new.3
trunk/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
trunk/secure/lib/libcrypto/man/ASN1_generate_nconf.3
trunk/secure/lib/libcrypto/man/BIO_ctrl.3
trunk/secure/lib/libcrypto/man/BIO_f_base64.3
trunk/secure/lib/libcrypto/man/BIO_f_buffer.3
trunk/secure/lib/libcrypto/man/BIO_f_cipher.3
trunk/secure/lib/libcrypto/man/BIO_f_md.3
trunk/secure/lib/libcrypto/man/BIO_f_null.3
trunk/secure/lib/libcrypto/man/BIO_f_ssl.3
trunk/secure/lib/libcrypto/man/BIO_find_type.3
trunk/secure/lib/libcrypto/man/BIO_new.3
trunk/secure/lib/libcrypto/man/BIO_push.3
trunk/secure/lib/libcrypto/man/BIO_read.3
trunk/secure/lib/libcrypto/man/BIO_s_accept.3
trunk/secure/lib/libcrypto/man/BIO_s_bio.3
trunk/secure/lib/libcrypto/man/BIO_s_connect.3
trunk/secure/lib/libcrypto/man/BIO_s_fd.3
trunk/secure/lib/libcrypto/man/BIO_s_file.3
trunk/secure/lib/libcrypto/man/BIO_s_mem.3
trunk/secure/lib/libcrypto/man/BIO_s_null.3
trunk/secure/lib/libcrypto/man/BIO_s_socket.3
trunk/secure/lib/libcrypto/man/BIO_set_callback.3
trunk/secure/lib/libcrypto/man/BIO_should_retry.3
trunk/secure/lib/libcrypto/man/BN_BLINDING_new.3
trunk/secure/lib/libcrypto/man/BN_CTX_new.3
trunk/secure/lib/libcrypto/man/BN_CTX_start.3
trunk/secure/lib/libcrypto/man/BN_add.3
trunk/secure/lib/libcrypto/man/BN_add_word.3
trunk/secure/lib/libcrypto/man/BN_bn2bin.3
trunk/secure/lib/libcrypto/man/BN_cmp.3
trunk/secure/lib/libcrypto/man/BN_copy.3
trunk/secure/lib/libcrypto/man/BN_generate_prime.3
trunk/secure/lib/libcrypto/man/BN_mod_inverse.3
trunk/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
trunk/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
trunk/secure/lib/libcrypto/man/BN_new.3
trunk/secure/lib/libcrypto/man/BN_num_bytes.3
trunk/secure/lib/libcrypto/man/BN_rand.3
trunk/secure/lib/libcrypto/man/BN_set_bit.3
trunk/secure/lib/libcrypto/man/BN_swap.3
trunk/secure/lib/libcrypto/man/BN_zero.3
trunk/secure/lib/libcrypto/man/CONF_modules_free.3
trunk/secure/lib/libcrypto/man/CONF_modules_load_file.3
trunk/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
trunk/secure/lib/libcrypto/man/DH_generate_key.3
trunk/secure/lib/libcrypto/man/DH_generate_parameters.3
trunk/secure/lib/libcrypto/man/DH_get_ex_new_index.3
trunk/secure/lib/libcrypto/man/DH_new.3
trunk/secure/lib/libcrypto/man/DH_set_method.3
trunk/secure/lib/libcrypto/man/DH_size.3
trunk/secure/lib/libcrypto/man/DSA_SIG_new.3
trunk/secure/lib/libcrypto/man/DSA_do_sign.3
trunk/secure/lib/libcrypto/man/DSA_dup_DH.3
trunk/secure/lib/libcrypto/man/DSA_generate_key.3
trunk/secure/lib/libcrypto/man/DSA_generate_parameters.3
trunk/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
trunk/secure/lib/libcrypto/man/DSA_new.3
trunk/secure/lib/libcrypto/man/DSA_set_method.3
trunk/secure/lib/libcrypto/man/DSA_sign.3
trunk/secure/lib/libcrypto/man/DSA_size.3
trunk/secure/lib/libcrypto/man/ERR_GET_LIB.3
trunk/secure/lib/libcrypto/man/ERR_clear_error.3
trunk/secure/lib/libcrypto/man/ERR_error_string.3
trunk/secure/lib/libcrypto/man/ERR_get_error.3
trunk/secure/lib/libcrypto/man/ERR_load_crypto_strings.3
trunk/secure/lib/libcrypto/man/ERR_load_strings.3
trunk/secure/lib/libcrypto/man/ERR_print_errors.3
trunk/secure/lib/libcrypto/man/ERR_put_error.3
trunk/secure/lib/libcrypto/man/ERR_remove_state.3
trunk/secure/lib/libcrypto/man/ERR_set_mark.3
trunk/secure/lib/libcrypto/man/EVP_BytesToKey.3
trunk/secure/lib/libcrypto/man/EVP_DigestInit.3
trunk/secure/lib/libcrypto/man/EVP_EncryptInit.3
trunk/secure/lib/libcrypto/man/EVP_OpenInit.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_new.3
trunk/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
trunk/secure/lib/libcrypto/man/EVP_SealInit.3
trunk/secure/lib/libcrypto/man/EVP_SignInit.3
trunk/secure/lib/libcrypto/man/EVP_VerifyInit.3
trunk/secure/lib/libcrypto/man/OBJ_nid2obj.3
trunk/secure/lib/libcrypto/man/OPENSSL_Applink.3
trunk/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
trunk/secure/lib/libcrypto/man/OPENSSL_config.3
trunk/secure/lib/libcrypto/man/OPENSSL_ia32cap.3
trunk/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3
trunk/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
trunk/secure/lib/libcrypto/man/PKCS12_create.3
trunk/secure/lib/libcrypto/man/PKCS12_parse.3
trunk/secure/lib/libcrypto/man/PKCS7_decrypt.3
trunk/secure/lib/libcrypto/man/PKCS7_encrypt.3
trunk/secure/lib/libcrypto/man/PKCS7_sign.3
trunk/secure/lib/libcrypto/man/PKCS7_verify.3
trunk/secure/lib/libcrypto/man/RAND_add.3
trunk/secure/lib/libcrypto/man/RAND_bytes.3
trunk/secure/lib/libcrypto/man/RAND_cleanup.3
trunk/secure/lib/libcrypto/man/RAND_egd.3
trunk/secure/lib/libcrypto/man/RAND_load_file.3
trunk/secure/lib/libcrypto/man/RAND_set_rand_method.3
trunk/secure/lib/libcrypto/man/RSA_blinding_on.3
trunk/secure/lib/libcrypto/man/RSA_check_key.3
trunk/secure/lib/libcrypto/man/RSA_generate_key.3
trunk/secure/lib/libcrypto/man/RSA_get_ex_new_index.3
trunk/secure/lib/libcrypto/man/RSA_new.3
trunk/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3
trunk/secure/lib/libcrypto/man/RSA_print.3
trunk/secure/lib/libcrypto/man/RSA_private_encrypt.3
trunk/secure/lib/libcrypto/man/RSA_public_encrypt.3
trunk/secure/lib/libcrypto/man/RSA_set_method.3
trunk/secure/lib/libcrypto/man/RSA_sign.3
trunk/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
trunk/secure/lib/libcrypto/man/RSA_size.3
trunk/secure/lib/libcrypto/man/SMIME_read_PKCS7.3
trunk/secure/lib/libcrypto/man/SMIME_write_PKCS7.3
trunk/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
trunk/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
trunk/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
trunk/secure/lib/libcrypto/man/X509_NAME_print_ex.3
trunk/secure/lib/libcrypto/man/X509_new.3
trunk/secure/lib/libcrypto/man/bio.3
trunk/secure/lib/libcrypto/man/blowfish.3
trunk/secure/lib/libcrypto/man/bn.3
trunk/secure/lib/libcrypto/man/bn_internal.3
trunk/secure/lib/libcrypto/man/buffer.3
trunk/secure/lib/libcrypto/man/crypto.3
trunk/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3
trunk/secure/lib/libcrypto/man/d2i_DHparams.3
trunk/secure/lib/libcrypto/man/d2i_DSAPublicKey.3
trunk/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3
trunk/secure/lib/libcrypto/man/d2i_RSAPublicKey.3
trunk/secure/lib/libcrypto/man/d2i_X509.3
trunk/secure/lib/libcrypto/man/d2i_X509_ALGOR.3
trunk/secure/lib/libcrypto/man/d2i_X509_CRL.3
trunk/secure/lib/libcrypto/man/d2i_X509_NAME.3
trunk/secure/lib/libcrypto/man/d2i_X509_REQ.3
trunk/secure/lib/libcrypto/man/d2i_X509_SIG.3
trunk/secure/lib/libcrypto/man/des.3
trunk/secure/lib/libcrypto/man/des_modes.3
trunk/secure/lib/libcrypto/man/dh.3
trunk/secure/lib/libcrypto/man/dsa.3
trunk/secure/lib/libcrypto/man/ecdsa.3
trunk/secure/lib/libcrypto/man/engine.3
trunk/secure/lib/libcrypto/man/err.3
trunk/secure/lib/libcrypto/man/evp.3
trunk/secure/lib/libcrypto/man/hmac.3
trunk/secure/lib/libcrypto/man/lh_stats.3
trunk/secure/lib/libcrypto/man/lhash.3
trunk/secure/lib/libcrypto/man/md5.3
trunk/secure/lib/libcrypto/man/mdc2.3
trunk/secure/lib/libcrypto/man/pem.3
trunk/secure/lib/libcrypto/man/rand.3
trunk/secure/lib/libcrypto/man/rc4.3
trunk/secure/lib/libcrypto/man/ripemd.3
trunk/secure/lib/libcrypto/man/rsa.3
trunk/secure/lib/libcrypto/man/sha.3
trunk/secure/lib/libcrypto/man/threads.3
trunk/secure/lib/libcrypto/man/ui.3
trunk/secure/lib/libcrypto/man/ui_compat.3
trunk/secure/lib/libcrypto/man/x509.3
Modified: trunk/secure/lib/libcrypto/Makefile
===================================================================
--- trunk/secure/lib/libcrypto/Makefile 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/Makefile 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-# $FreeBSD: stable/10/secure/lib/libcrypto/Makefile 277598 2015-01-23 19:17:04Z jkim $
+# $MidnightBSD$
+# $FreeBSD: stable/10/secure/lib/libcrypto/Makefile 312851 2017-01-26 23:29:30Z jkim $
SHLIBDIR?= /lib
SUBDIR= engines
@@ -7,7 +8,6 @@
LIB= crypto
SHLIB_MAJOR= 7
-ALLOW_SHARED_TEXTREL=
NO_LINT=
@@ -23,20 +23,22 @@
# base sources
SRCS= cpt_err.c cryptlib.c cversion.c ex_data.c mem.c mem_dbg.c o_dir.c \
o_fips.c o_init.c o_str.c o_time.c uid.c
-.if ${MACHINE_ARCH} == "amd64"
+.if defined(ASM_amd64)
SRCS+= x86_64cpuid.S
-.else
-SRCS+= x86cpuid.s
+.elif defined(ASM_i386)
+SRCS+= x86cpuid.S
+.else
+SRCS+= mem_clr.c
.endif
INCS+= crypto.h ebcdic.h opensslv.h ossl_typ.h symhacks.h ../e_os2.h
# aes
SRCS+= aes_cfb.c aes_ctr.c aes_ecb.c aes_ige.c aes_misc.c aes_ofb.c aes_wrap.c
-.if ${MACHINE_ARCH} == "amd64"
+.if defined(ASM_amd64)
SRCS+= aes-x86_64.S aesni-sha1-x86_64.S aesni-x86_64.S bsaes-x86_64.S \
vpaes-x86_64.S
-.elif ${MACHINE_ARCH} == "i386"
-SRCS+= aes-586.s aesni-x86.s vpaes-x86.s
+.elif defined(ASM_i386)
+SRCS+= aes-586.S aesni-x86.S vpaes-x86.S
.else
SRCS+= aes_cbc.c aes_core.c
.endif
@@ -59,11 +61,11 @@
# bf
SRCS+= bf_cfb64.c bf_ecb.c bf_ofb64.c bf_skey.c
-.if ${MACHINE_ARCH} == "i386"
+.if defined(ASM_i386)
.if ${MACHINE_CPU:Mi686}
-SRCS+= bf-686.s
+SRCS+= bf-686.S
.else
-SRCS+= bf-586.s
+SRCS+= bf-586.S
.endif
.else
SRCS+= bf_enc.c
@@ -81,11 +83,11 @@
bn_exp.c bn_exp2.c bn_gcd.c bn_gf2m.c bn_kron.c bn_lib.c bn_mod.c \
bn_mont.c bn_mpi.c bn_mul.c bn_nist.c bn_prime.c bn_print.c bn_rand.c \
bn_recp.c bn_shift.c bn_sqr.c bn_sqrt.c bn_word.c bn_x931p.c
-.if ${MACHINE_ARCH} == "amd64"
+.if defined(ASM_amd64)
SRCS+= modexp512-x86_64.S x86_64-gcc.c x86_64-gf2m.S x86_64-mont.S \
x86_64-mont5.S
-.elif ${MACHINE_ARCH} == "i386"
-SRCS+= bn-586.s co-586.s x86-gf2m.s x86-mont.s
+.elif defined(ASM_i386)
+SRCS+= bn-586.S co-586.S x86-gf2m.S x86-mont.S
.else
SRCS+= bn_asm.c
.endif
@@ -97,10 +99,10 @@
# camellia
SRCS+= cmll_cfb.c cmll_ctr.c cmll_ecb.c cmll_ofb.c cmll_utl.c
-.if ${MACHINE_ARCH} == "amd64"
+.if defined(ASM_amd64)
SRCS+= cmll_misc.c cmll-x86_64.S
-.elif ${MACHINE_ARCH} == "i386"
-SRCS+= cmll-x86.s
+.elif defined(ASM_i386)
+SRCS+= cmll-x86.S
.else
SRCS+= camellia.c cmll_cbc.c cmll_misc.c
.endif
@@ -133,8 +135,8 @@
des_old2.c ecb3_enc.c ecb_enc.c ede_cbcm_enc.c enc_read.c enc_writ.c \
fcrypt.c ofb64ede.c ofb64enc.c ofb_enc.c pcbc_enc.c qud_cksm.c \
rand_key.c read2pwd.c rpc_enc.c set_key.c str2key.c xcbc_enc.c
-.if ${MACHINE_ARCH} == "i386"
-SRCS+= crypt586.s des-586.s
+.if defined(ASM_i386)
+SRCS+= crypt586.S des-586.S
.else
SRCS+= des_enc.c fcrypt_b.c
.endif
@@ -214,10 +216,10 @@
# md5
SRCS+= md5_dgst.c md5_one.c
-.if ${MACHINE_ARCH} == "amd64"
+.if defined(ASM_amd64)
SRCS+= md5-x86_64.S
-.elif ${MACHINE_ARCH} == "i386"
-SRCS+= md5-586.s
+.elif defined(ASM_i386)
+SRCS+= md5-586.S
.endif
INCS+= md5.h
@@ -227,10 +229,10 @@
# modes
SRCS+= cbc128.c ccm128.c cfb128.c ctr128.c cts128.c gcm128.c ofb128.c xts128.c
-.if ${MACHINE_ARCH} == "amd64"
+.if defined(ASM_amd64)
SRCS+= ghash-x86_64.S
-.elif ${MACHINE_ARCH} == "i386"
-SRCS+= ghash-x86.s
+.elif defined(ASM_i386)
+SRCS+= ghash-x86.S
.endif
INCS+= modes.h
@@ -273,10 +275,10 @@
# rc4
SRCS+= rc4_utl.c
-.if ${MACHINE_ARCH} == "amd64"
+.if defined(ASM_amd64)
SRCS+= rc4-md5-x86_64.S rc4-x86_64.S
-.elif ${MACHINE_ARCH} == "i386"
-SRCS+= rc4-586.s
+.elif defined(ASM_i386)
+SRCS+= rc4-586.S
.else
SRCS+= rc4_enc.c rc4_skey.c
.endif
@@ -284,8 +286,8 @@
# rc5
SRCS+= rc5_ecb.c rc5_skey.c rc5cfb64.c rc5ofb64.c
-.if ${MACHINE_ARCH} == "i386"
-SRCS+= rc5-586.s
+.if defined(ASM_i386)
+SRCS+= rc5-586.S
.else
SRCS+= rc5_enc.c
.endif
@@ -293,8 +295,8 @@
# ripemd
SRCS+= rmd_dgst.c rmd_one.c
-.if ${MACHINE_ARCH} == "i386"
-SRCS+= rmd-586.s
+.if defined(ASM_i386)
+SRCS+= rmd-586.S
.endif
INCS+= ripemd.h
@@ -311,10 +313,10 @@
# sha
SRCS+= sha1_one.c sha1dgst.c sha256.c sha512.c sha_dgst.c sha_one.c
-.if ${MACHINE_ARCH} == "amd64"
+.if defined(ASM_amd64)
SRCS+= sha1-x86_64.S sha256-x86_64.S sha512-x86_64.S
-.elif ${MACHINE_ARCH} == "i386"
-SRCS+= sha1-586.s sha256-586.s sha512-586.s
+.elif defined(ASM_i386)
+SRCS+= sha1-586.S sha256-586.S sha512-586.S
.endif
INCS+= sha.h
@@ -342,10 +344,10 @@
# whrlpool
SRCS+= wp_dgst.c
-.if ${MACHINE_ARCH} == "amd64"
+.if defined(ASM_amd64)
SRCS+= wp-x86_64.S
-.elif ${MACHINE_ARCH} == "i386"
-SRCS+= wp-mmx.s wp_block.c
+.elif defined(ASM_i386)
+SRCS+= wp-mmx.S wp_block.c
.else
SRCS+= wp_block.c
.endif
@@ -377,43 +379,34 @@
CFLAGS+= -I${LCRYPTO_SRC}/crypto/evp
CFLAGS+= -I${LCRYPTO_SRC}/crypto/modes
-.if !empty(SRCS:M*.s)
-AFLAGS+= --noexecstack
-.endif
.if !empty(SRCS:M*.S)
ACFLAGS+= -Wa,--noexecstack
.endif
-CLEANFILES= buildinf.h opensslconf.h
+CLEANFILES= buildinf.h opensslconf.h opensslconf.h.tmp
buildinf.h: ${.CURDIR}/Makefile
( echo "#ifndef MK1MF_BUILD"; \
echo " /* auto-generated by util/mkbuildinf.pl for crypto/cversion.c */"; \
echo " #define CFLAGS \"compiler: ${COMPILER_TYPE}\""; \
- echo " #define PLATFORM \"platform: MidnightBSD-${MACHINE_ARCH}\""; \
+ echo " #define PLATFORM \"platform: FreeBSD-${MACHINE_ARCH}\""; \
echo "#endif" ) > ${.TARGET}
-opensslconf.h: opensslconf-x86.h
- cp -f ${.ALLSRC} ${.TARGET}
+opensslconf.h: opensslconf-${MACHINE_CPUARCH:C/^(amd64|i386)$/x86/}.h.in
+.if defined(ASM_${MACHINE_CPUARCH})
+ sed 's/%%ASM%%//; /%%NO_ASM%%/d' ${.ALLSRC} > ${.TARGET}.tmp
+.else
+ sed '/%%ASM%%/d; s/%%NO_ASM%%//' ${.ALLSRC} > ${.TARGET}.tmp
+.endif
+ cp -f ${.TARGET}.tmp ${.TARGET}
-OLDSYMLINKS+= libdes.a libdes.so libdes.so.3 libdes_p.a
-afterinstall:
- @${ECHO} "Removing stale symlinks."
- rm -f ${DESTDIR}${INCLUDEDIR}/des.h
-.for symlink in ${OLDSYMLINKS}
- rm -f ${DESTDIR}${LIBDIR}/${symlink}
-.endfor
-
.include <bsd.lib.mk>
-.if ${MACHINE_ARCH} == "amd64"
-.PATH: ${.CURDIR}/amd64
-.elif ${MACHINE_ARCH} == "i386"
-.PATH: ${.CURDIR}/i386
+.if defined(ASM_${MACHINE_CPUARCH})
+.PATH: ${.CURDIR}/${MACHINE_CPUARCH}
+.if defined(ASM_amd64)
+.PATH: ${LCRYPTO_SRC}/crypto/bn/asm
.endif
-
-.if ${MACHINE_ARCH} == "amd64"
-_bn_asmpath= ${LCRYPTO_SRC}/crypto/bn/asm
.endif
.PATH: ${LCRYPTO_SRC}/crypto \
@@ -422,7 +415,6 @@
${LCRYPTO_SRC}/crypto/bf \
${LCRYPTO_SRC}/crypto/bio \
${LCRYPTO_SRC}/crypto/bn \
- ${_bn_asmpath} \
${LCRYPTO_SRC}/crypto/buffer \
${LCRYPTO_SRC}/crypto/camellia \
${LCRYPTO_SRC}/crypto/cast \
Modified: trunk/secure/lib/libcrypto/Makefile.asm
===================================================================
--- trunk/secure/lib/libcrypto/Makefile.asm 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/Makefile.asm 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,12 +1,13 @@
-# $FreeBSD: stable/10/secure/lib/libcrypto/Makefile.asm 238405 2012-07-12 19:30:53Z jkim $
-# Use this to help generate the asm *.[Ss] files after an import. It is not
+# $MidnightBSD$
+# $FreeBSD: stable/10/secure/lib/libcrypto/Makefile.asm 312851 2017-01-26 23:29:30Z jkim $
+# Use this to help generate the asm *.S files after an import. It is not
# perfect by any means, but does what is needed.
-# Do a 'make -f Makefile.asm all' and it will generate *.s. Move them
-# to the i386 subdir, and correct any exposed paths and $ FreeBSD $ tags.
+# Do a 'make -f Makefile.asm all' and it will generate *.S. Move them
+# to the arch subdir, and correct any exposed paths and $ FreeBSD $ tags.
.include "Makefile.inc"
-.if ${MACHINE_CPUARCH} == "amd64"
+.if defined(ASM_amd64)
.PATH: ${LCRYPTO_SRC}/crypto \
${LCRYPTO_SRC}/crypto/aes/asm \
@@ -39,34 +40,42 @@
SRCS+= rc4-md5-x86_64.pl rc4-x86_64.pl
# sha
-SRCS+= sha1-x86_64.pl sha512-x86_64.pl
+SRCS+= sha1-x86_64.pl
# whrlpool
SRCS+= wp-x86_64.pl
-ASM= ${SRCS:S/.pl/.S/}
-ASM+= sha256-x86_64.S x86_64cpuid.S
+# cpuid
+SRCS+= x86_64cpuid.pl
+SHA_ASM= sha256-x86_64 sha512-x86_64
+SHA_SRC= sha512-x86_64.pl
+SHA_TMP= ${SHA_ASM:S/$/.s/}
+
+ASM= ${SRCS:R:S/$/.S/} ${SHA_ASM:S/$/.S/}
+
all: ${ASM}
-CLEANFILES+= ${SRCS:M*.pl:S/.pl$/.cmt/} ${SRCS:M*.pl:S/.pl$/.S/}
-CLEANFILES+= sha256-x86_64.cmt sha256-x86_64.S x86_64cpuid.cmt x86_64cpuid.S
-.SUFFIXES: .pl .cmt
+CLEANFILES= ${ASM} ${SHA_ASM:S/$/.s/}
+.SUFFIXES: .pl
-.pl.cmt:
- ( cd `dirname ${.IMPSRC}`/.. ; perl ${.IMPSRC} ${.OBJDIR}/${.TARGET} )
+.pl.S:
+ ( echo '# $$'FreeBSD'$$' ;\
+ echo '# Do not modify. This file is auto-generated from ${.IMPSRC:T}.' ;\
+ env CC=cc perl ${.IMPSRC} elf ) > ${.TARGET}
-.cmt.S:
- ( echo ' # $$'FreeBSD'$$'; cat ${.IMPSRC} ) > ${.TARGET}
+${SHA_TMP}: ${SHA_SRC}
+ env CC=cc perl ${.ALLSRC} elf ${.TARGET}
-sha256-x86_64.cmt: sha512-x86_64.pl
- ( cd `dirname ${.ALLSRC}`/.. ; perl ${.ALLSRC} ${.OBJDIR}/${.TARGET} )
+.for s in ${SHA_ASM}
+${s}.S: ${s}.s
+ ( echo ' # $$'FreeBSD'$$' ;\
+ echo ' # Do not modify. This file is auto-generated from ${SHA_SRC}.' ;\
+ cat ${s}.s ) > ${.TARGET}
+.endfor
-x86_64cpuid.cmt: x86_64cpuid.pl
- ( cd `dirname ${.ALLSRC}` ; perl ${.ALLSRC} ${.OBJDIR}/${.TARGET} )
+.elif defined(ASM_i386)
-.elif ${MACHINE_CPUARCH} == "i386"
-
.PATH: ${LCRYPTO_SRC}/crypto \
${LCRYPTO_SRC}/crypto/aes/asm \
${LCRYPTO_SRC}/crypto/bf/asm \
@@ -126,16 +135,22 @@
# cpuid
SRCS+= x86cpuid.pl
-ASM= ${SRCS:S/.pl/.s/}
+ASM= ${SRCS:R:S/$/.S/}
all: ${ASM}
-CLEANFILES+= ${SRCS:M*.pl:S/.pl$/.s/}
+CLEANFILES= ${ASM}
.SUFFIXES: .pl
-.pl.s:
- ( echo ' # $$'FreeBSD'$$' ;\
- perl ${PERLPATH} ${.IMPSRC} elf ${CFLAGS} ) > ${.TARGET}
+.pl.S:
+ ( echo '# $$'FreeBSD'$$' ;\
+ echo '# Do not modify. This file is auto-generated from ${.IMPSRC:T}.' ;\
+ echo '#ifdef PIC' ;\
+ env CC=cc perl ${PERLPATH} ${.IMPSRC} elf ${CFLAGS} -fpic -DPIC ;\
+ echo '#else' ;\
+ env CC=cc perl ${PERLPATH} ${.IMPSRC} elf ${CFLAGS} ;\
+ echo '#endif') |\
+ sed -E 's|(\.file[[:blank:]]+)".*"|\1"${.TARGET}"|' > ${.TARGET}
.endif
.include <bsd.prog.mk>
Property changes on: trunk/secure/lib/libcrypto/Makefile.asm
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/Makefile.inc
===================================================================
--- trunk/secure/lib/libcrypto/Makefile.inc 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/Makefile.inc 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,10 +1,11 @@
-# $FreeBSD: stable/10/secure/lib/libcrypto/Makefile.inc 284330 2015-06-12 17:10:19Z jkim $
+# $MidnightBSD$
+# $FreeBSD: stable/10/secure/lib/libcrypto/Makefile.inc 312851 2017-01-26 23:29:30Z jkim $
.include <bsd.own.mk>
# OpenSSL version used for manual page generation
-OPENSSL_VER= 1.0.1o
-OPENSSL_DATE= 2015-06-12
+OPENSSL_VER= 1.0.1u
+OPENSSL_DATE= 2016-09-22
LCRYPTO_SRC= ${.CURDIR}/../../../crypto/openssl
LCRYPTO_DOC= ${.CURDIR}/../../../crypto/openssl/doc
@@ -13,8 +14,26 @@
CFLAGS+= -I${LCRYPTO_SRC} -I${LCRYPTO_SRC}/crypto -I${.OBJDIR}
CFLAGS+= -DOPENSSL_THREADS -DDSO_DLFCN -DHAVE_DLFCN_H
-.if ${MACHINE_ARCH} == "amd64"
-CFLAGS+=-DL_ENDIAN -DOPENSSL_IA32_SSE2
+.include <bsd.endian.mk>
+
+.if ${TARGET_ENDIANNESS} == 1234
+CFLAGS+=-DL_ENDIAN
+.elif ${TARGET_ENDIANNESS} == 4321
+CFLAGS+=-DB_ENDIAN
+.endif
+
+.if ${MACHINE_CPUARCH} == "amd64" || ${MACHINE_CPUARCH} == "i386"
+_ASM_AVX!= { \
+ echo vzeroall | \
+ ${CC} -x assembler -o /dev/null -c - 2> /dev/null; \
+ } && echo yes || echo no
+.if ${_ASM_AVX} == yes
+ASM_${MACHINE_CPUARCH}=
+.endif
+.endif
+
+.if defined(ASM_amd64)
+CFLAGS+=-DOPENSSL_IA32_SSE2
CFLAGS+=-DAES_ASM -DBSAES_ASM -DVPAES_ASM
CFLAGS+=-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m
CFLAGS+=-DMD5_ASM
@@ -21,8 +40,8 @@
CFLAGS+=-DGHASH_ASM
CFLAGS+=-DSHA1_ASM -DSHA256_ASM -DSHA512_ASM
CFLAGS+=-DWHIRLPOOL_ASM
-.elif ${MACHINE_ARCH} == "i386"
-CFLAGS+=-DL_ENDIAN -DOPENSSL_IA32_SSE2
+.elif defined(ASM_i386)
+CFLAGS+=-DOPENSSL_IA32_SSE2
CFLAGS+=-DAES_ASM -DVPAES_ASM
CFLAGS+=-DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m
CFLAGS+=-DMD5_ASM
@@ -58,7 +77,7 @@
man-makefile-update:
rm -f ${.CURDIR}/Makefile.man
- echo '# $$'MidnightBSD'$$' >> ${.CURDIR}/Makefile.man
+ echo '# $$'FreeBSD'$$' >> ${.CURDIR}/Makefile.man
echo '# DO NOT EDIT: generated from man-makefile-update target' >> \
${.CURDIR}/Makefile.man
for i in ${LCRYPTO_DOC}/${_docs}/*.pod; do \
Property changes on: trunk/secure/lib/libcrypto/Makefile.inc
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/Makefile.man
===================================================================
--- trunk/secure/lib/libcrypto/Makefile.man 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/Makefile.man 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-# $FreeBSD: stable/10/secure/lib/libcrypto/Makefile.man 280304 2015-03-20 21:54:45Z jkim $
+# $MidnightBSD$
+# $FreeBSD: stable/10/secure/lib/libcrypto/Makefile.man 306196 2016-09-22 15:05:38Z jkim $
# DO NOT EDIT: generated from man-makefile-update target
MAN+= ASN1_OBJECT_new.3
MAN+= ASN1_STRING_length.3
@@ -94,6 +95,7 @@
MAN+= EVP_DigestInit.3
MAN+= EVP_DigestSignInit.3
MAN+= EVP_DigestVerifyInit.3
+MAN+= EVP_EncodeInit.3
MAN+= EVP_EncryptInit.3
MAN+= EVP_OpenInit.3
MAN+= EVP_PKEY_CTX_ctrl.3
@@ -176,6 +178,7 @@
MAN+= d2i_DSAPublicKey.3
MAN+= d2i_ECPrivateKey.3
MAN+= d2i_PKCS8PrivateKey.3
+MAN+= d2i_PrivateKey.3
MAN+= d2i_RSAPublicKey.3
MAN+= d2i_X509.3
MAN+= d2i_X509_ALGOR.3
@@ -500,6 +503,13 @@
MLINKS+= EVP_DigestSignInit.3 EVP_DigestSignFinal.3
MLINKS+= EVP_DigestVerifyInit.3 EVP_DigestVerifyUpdate.3
MLINKS+= EVP_DigestVerifyInit.3 EVP_DigestVerifyFinal.3
+MLINKS+= EVP_EncodeInit.3 EVP_EncodeUpdate.3
+MLINKS+= EVP_EncodeInit.3 EVP_EncodeFinal.3
+MLINKS+= EVP_EncodeInit.3 EVP_EncodeBlock.3
+MLINKS+= EVP_EncodeInit.3 EVP_DecodeInit.3
+MLINKS+= EVP_EncodeInit.3 EVP_DecodeUpdate.3
+MLINKS+= EVP_EncodeInit.3 EVP_DecodeFinal.3
+MLINKS+= EVP_EncodeInit.3 EVP_DecodeBlock.3
MLINKS+= EVP_EncryptInit.3 EVP_CIPHER_CTX_init.3
MLINKS+= EVP_EncryptInit.3 EVP_EncryptInit_ex.3
MLINKS+= EVP_EncryptInit.3 EVP_EncryptUpdate.3
@@ -584,6 +594,7 @@
MLINKS+= EVP_PKEY_verify_recover.3 EVP_PKEY_verify_recover_init.3
MLINKS+= EVP_SealInit.3 EVP_SealUpdate.3
MLINKS+= EVP_SealInit.3 EVP_SealFinal.3
+MLINKS+= EVP_SignInit.3 EVP_SignInit_ex.3
MLINKS+= EVP_SignInit.3 EVP_SignUpdate.3
MLINKS+= EVP_SignInit.3 EVP_SignFinal.3
MLINKS+= EVP_VerifyInit.3 EVP_VerifyUpdate.3
@@ -729,9 +740,14 @@
MLINKS+= bn_internal.3 bn_set_high.3
MLINKS+= bn_internal.3 bn_set_low.3
MLINKS+= buffer.3 BUF_MEM_new.3
+MLINKS+= buffer.3 BUF_MEM_new_ex.3
MLINKS+= buffer.3 BUF_MEM_free.3
MLINKS+= buffer.3 BUF_MEM_grow.3
MLINKS+= buffer.3 BUF_strdup.3
+MLINKS+= buffer.3 BUF_strndup.3
+MLINKS+= buffer.3 BUF_memdup.3
+MLINKS+= buffer.3 BUF_strlcpy.3
+MLINKS+= buffer.3 BUF_strlcat.3
MLINKS+= d2i_ASN1_OBJECT.3 i2d_ASN1_OBJECT.3
MLINKS+= d2i_CMS_ContentInfo.3 i2d_CMS_ContentInfo.3
MLINKS+= d2i_DHparams.3 i2d_DHparams.3
@@ -750,6 +766,9 @@
MLINKS+= d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_fp.3
MLINKS+= d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_nid_bio.3
MLINKS+= d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_nid_fp.3
+MLINKS+= d2i_PrivateKey.3 d2i_Private_key.3
+MLINKS+= d2i_PrivateKey.3 d2i_AutoPrivateKey.3
+MLINKS+= d2i_PrivateKey.3 i2d_PrivateKey.3
MLINKS+= d2i_RSAPublicKey.3 i2d_RSAPublicKey.3
MLINKS+= d2i_RSAPublicKey.3 d2i_RSAPrivateKey.3
MLINKS+= d2i_RSAPublicKey.3 i2d_RSAPrivateKey.3
Property changes on: trunk/secure/lib/libcrypto/Makefile.man
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/amd64/aes-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/aes-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/aes-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/aes-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/aes-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from aes-x86_64.pl.
.text
.type _x86_64_AES_encrypt, at function
.align 16
Modified: trunk/secure/lib/libcrypto/amd64/aesni-sha1-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/aesni-sha1-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/aesni-sha1-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/aesni-sha1-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/aesni-sha1-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from aesni-sha1-x86_64.pl.
.text
@@ -9,6 +11,11 @@
movl OPENSSL_ia32cap_P+0(%rip),%r10d
movl OPENSSL_ia32cap_P+4(%rip),%r11d
+ andl $268435456,%r11d
+ andl $1073741824,%r10d
+ orl %r11d,%r10d
+ cmpl $1342177280,%r10d
+ je aesni_cbc_sha1_enc_avx
jmp aesni_cbc_sha1_enc_ssse3
.byte 0xf3,0xc3
.size aesni_cbc_sha1_enc,.-aesni_cbc_sha1_enc
@@ -1385,6 +1392,1343 @@
.Lepilogue_ssse3:
.byte 0xf3,0xc3
.size aesni_cbc_sha1_enc_ssse3,.-aesni_cbc_sha1_enc_ssse3
+.type aesni_cbc_sha1_enc_avx, at function
+.align 16
+aesni_cbc_sha1_enc_avx:
+ movq 8(%rsp),%r10
+
+
+ pushq %rbx
+ pushq %rbp
+ pushq %r12
+ pushq %r13
+ pushq %r14
+ pushq %r15
+ leaq -104(%rsp),%rsp
+
+
+ vzeroall
+ movq %rdi,%r12
+ movq %rsi,%r13
+ movq %rdx,%r14
+ movq %rcx,%r15
+ vmovdqu (%r8),%xmm11
+ movq %r8,88(%rsp)
+ shlq $6,%r14
+ subq %r12,%r13
+ movl 240(%r15),%r8d
+ addq $112,%r15
+ addq %r10,%r14
+
+ leaq K_XX_XX(%rip),%r11
+ movl 0(%r9),%eax
+ movl 4(%r9),%ebx
+ movl 8(%r9),%ecx
+ movl 12(%r9),%edx
+ movl %ebx,%esi
+ movl 16(%r9),%ebp
+
+ vmovdqa 64(%r11),%xmm6
+ vmovdqa 0(%r11),%xmm9
+ vmovdqu 0(%r10),%xmm0
+ vmovdqu 16(%r10),%xmm1
+ vmovdqu 32(%r10),%xmm2
+ vmovdqu 48(%r10),%xmm3
+ vpshufb %xmm6,%xmm0,%xmm0
+ addq $64,%r10
+ vpshufb %xmm6,%xmm1,%xmm1
+ vpshufb %xmm6,%xmm2,%xmm2
+ vpshufb %xmm6,%xmm3,%xmm3
+ vpaddd %xmm9,%xmm0,%xmm4
+ vpaddd %xmm9,%xmm1,%xmm5
+ vpaddd %xmm9,%xmm2,%xmm6
+ vmovdqa %xmm4,0(%rsp)
+ vmovdqa %xmm5,16(%rsp)
+ vmovdqa %xmm6,32(%rsp)
+ vmovups -112(%r15),%xmm13
+ vmovups 16-112(%r15),%xmm14
+ jmp .Loop_avx
+.align 16
+.Loop_avx:
+ addl 0(%rsp),%ebp
+ vmovups 0(%r12),%xmm12
+ vxorps %xmm13,%xmm12,%xmm12
+ vxorps %xmm12,%xmm11,%xmm11
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -80(%r15),%xmm15
+ xorl %edx,%ecx
+ vpalignr $8,%xmm0,%xmm1,%xmm4
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ vpaddd %xmm3,%xmm9,%xmm9
+ andl %ecx,%esi
+ xorl %edx,%ecx
+ vpsrldq $4,%xmm3,%xmm8
+ xorl %edx,%esi
+ addl %eax,%ebp
+ vpxor %xmm0,%xmm4,%xmm4
+ shrdl $2,%ebx,%ebx
+ addl %esi,%ebp
+ vpxor %xmm2,%xmm8,%xmm8
+ addl 4(%rsp),%edx
+ xorl %ecx,%ebx
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ vpxor %xmm8,%xmm4,%xmm4
+ andl %ebx,%edi
+ xorl %ecx,%ebx
+ vmovdqa %xmm9,48(%rsp)
+ xorl %ecx,%edi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups -64(%r15),%xmm14
+ addl %ebp,%edx
+ vpsrld $31,%xmm4,%xmm8
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ addl 8(%rsp),%ecx
+ xorl %ebx,%eax
+ vpslldq $12,%xmm4,%xmm10
+ vpaddd %xmm4,%xmm4,%xmm4
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ andl %eax,%esi
+ xorl %ebx,%eax
+ vpsrld $30,%xmm10,%xmm9
+ vpor %xmm8,%xmm4,%xmm4
+ xorl %ebx,%esi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vpslld $2,%xmm10,%xmm10
+ vpxor %xmm9,%xmm4,%xmm4
+ addl 12(%rsp),%ebx
+ xorl %eax,%ebp
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -48(%r15),%xmm15
+ vpxor %xmm10,%xmm4,%xmm4
+ andl %ebp,%edi
+ xorl %eax,%ebp
+ vmovdqa 0(%r11),%xmm10
+ xorl %eax,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ addl 16(%rsp),%eax
+ xorl %ebp,%edx
+ vpalignr $8,%xmm1,%xmm2,%xmm5
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ vpaddd %xmm4,%xmm10,%xmm10
+ andl %edx,%esi
+ xorl %ebp,%edx
+ vpsrldq $4,%xmm4,%xmm9
+ xorl %ebp,%esi
+ addl %ebx,%eax
+ vpxor %xmm1,%xmm5,%xmm5
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ vpxor %xmm3,%xmm9,%xmm9
+ addl 20(%rsp),%ebp
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups -32(%r15),%xmm14
+ xorl %edx,%ecx
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ vpxor %xmm9,%xmm5,%xmm5
+ andl %ecx,%edi
+ xorl %edx,%ecx
+ vmovdqa %xmm10,0(%rsp)
+ xorl %edx,%edi
+ addl %eax,%ebp
+ vpsrld $31,%xmm5,%xmm9
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ addl 24(%rsp),%edx
+ xorl %ecx,%ebx
+ vpslldq $12,%xmm5,%xmm8
+ vpaddd %xmm5,%xmm5,%xmm5
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ andl %ebx,%esi
+ xorl %ecx,%ebx
+ vpsrld $30,%xmm8,%xmm10
+ vpor %xmm9,%xmm5,%xmm5
+ xorl %ecx,%esi
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -16(%r15),%xmm15
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ vpslld $2,%xmm8,%xmm8
+ vpxor %xmm10,%xmm5,%xmm5
+ addl 28(%rsp),%ecx
+ xorl %ebx,%eax
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ vpxor %xmm8,%xmm5,%xmm5
+ andl %eax,%edi
+ xorl %ebx,%eax
+ vmovdqa 16(%r11),%xmm8
+ xorl %ebx,%edi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ addl 32(%rsp),%ebx
+ xorl %eax,%ebp
+ vpalignr $8,%xmm2,%xmm3,%xmm6
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 0(%r15),%xmm14
+ vpaddd %xmm5,%xmm8,%xmm8
+ andl %ebp,%esi
+ xorl %eax,%ebp
+ vpsrldq $4,%xmm5,%xmm10
+ xorl %eax,%esi
+ addl %ecx,%ebx
+ vpxor %xmm2,%xmm6,%xmm6
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ vpxor %xmm4,%xmm10,%xmm10
+ addl 36(%rsp),%eax
+ xorl %ebp,%edx
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ vpxor %xmm10,%xmm6,%xmm6
+ andl %edx,%edi
+ xorl %ebp,%edx
+ vmovdqa %xmm8,16(%rsp)
+ xorl %ebp,%edi
+ addl %ebx,%eax
+ vpsrld $31,%xmm6,%xmm10
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ addl 40(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 16(%r15),%xmm15
+ xorl %edx,%ecx
+ vpslldq $12,%xmm6,%xmm9
+ vpaddd %xmm6,%xmm6,%xmm6
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ andl %ecx,%esi
+ xorl %edx,%ecx
+ vpsrld $30,%xmm9,%xmm8
+ vpor %xmm10,%xmm6,%xmm6
+ xorl %edx,%esi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ vpslld $2,%xmm9,%xmm9
+ vpxor %xmm8,%xmm6,%xmm6
+ addl 44(%rsp),%edx
+ xorl %ecx,%ebx
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ vpxor %xmm9,%xmm6,%xmm6
+ andl %ebx,%edi
+ xorl %ecx,%ebx
+ vmovdqa 16(%r11),%xmm9
+ xorl %ecx,%edi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 32(%r15),%xmm14
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ addl 48(%rsp),%ecx
+ xorl %ebx,%eax
+ vpalignr $8,%xmm3,%xmm4,%xmm7
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ vpaddd %xmm6,%xmm9,%xmm9
+ andl %eax,%esi
+ xorl %ebx,%eax
+ vpsrldq $4,%xmm6,%xmm8
+ xorl %ebx,%esi
+ addl %edx,%ecx
+ vpxor %xmm3,%xmm7,%xmm7
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vpxor %xmm5,%xmm8,%xmm8
+ addl 52(%rsp),%ebx
+ xorl %eax,%ebp
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 48(%r15),%xmm15
+ vpxor %xmm8,%xmm7,%xmm7
+ andl %ebp,%edi
+ xorl %eax,%ebp
+ vmovdqa %xmm9,32(%rsp)
+ xorl %eax,%edi
+ addl %ecx,%ebx
+ vpsrld $31,%xmm7,%xmm8
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ addl 56(%rsp),%eax
+ xorl %ebp,%edx
+ vpslldq $12,%xmm7,%xmm10
+ vpaddd %xmm7,%xmm7,%xmm7
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ andl %edx,%esi
+ xorl %ebp,%edx
+ vpsrld $30,%xmm10,%xmm9
+ vpor %xmm8,%xmm7,%xmm7
+ xorl %ebp,%esi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ vpslld $2,%xmm10,%xmm10
+ vpxor %xmm9,%xmm7,%xmm7
+ addl 60(%rsp),%ebp
+ cmpl $11,%r8d
+ jb .Lvaesenclast1
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 64(%r15),%xmm14
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 80(%r15),%xmm15
+ je .Lvaesenclast1
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 96(%r15),%xmm14
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 112(%r15),%xmm15
+.Lvaesenclast1:
+ vaesenclast %xmm15,%xmm11,%xmm11
+ vmovups 16-112(%r15),%xmm14
+ xorl %edx,%ecx
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ vpxor %xmm10,%xmm7,%xmm7
+ andl %ecx,%edi
+ xorl %edx,%ecx
+ vmovdqa 16(%r11),%xmm10
+ xorl %edx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ vpalignr $8,%xmm6,%xmm7,%xmm9
+ vpxor %xmm4,%xmm0,%xmm0
+ addl 0(%rsp),%edx
+ xorl %ecx,%ebx
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ vpxor %xmm1,%xmm0,%xmm0
+ andl %ebx,%esi
+ xorl %ecx,%ebx
+ vmovdqa %xmm10,%xmm8
+ vpaddd %xmm7,%xmm10,%xmm10
+ xorl %ecx,%esi
+ vmovups 16(%r12),%xmm12
+ vxorps %xmm13,%xmm12,%xmm12
+ vmovups %xmm11,0(%r13,%r12,1)
+ vxorps %xmm12,%xmm11,%xmm11
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -80(%r15),%xmm15
+ addl %ebp,%edx
+ vpxor %xmm9,%xmm0,%xmm0
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ addl 4(%rsp),%ecx
+ xorl %ebx,%eax
+ vpsrld $30,%xmm0,%xmm9
+ vmovdqa %xmm10,48(%rsp)
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ andl %eax,%edi
+ xorl %ebx,%eax
+ vpslld $2,%xmm0,%xmm0
+ xorl %ebx,%edi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ addl 8(%rsp),%ebx
+ xorl %eax,%ebp
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups -64(%r15),%xmm14
+ vpor %xmm9,%xmm0,%xmm0
+ andl %ebp,%esi
+ xorl %eax,%ebp
+ vmovdqa %xmm0,%xmm10
+ xorl %eax,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ addl 12(%rsp),%eax
+ xorl %ebp,%edx
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ andl %edx,%edi
+ xorl %ebp,%edx
+ xorl %ebp,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ vpalignr $8,%xmm7,%xmm0,%xmm10
+ vpxor %xmm5,%xmm1,%xmm1
+ addl 16(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -48(%r15),%xmm15
+ xorl %edx,%esi
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ vpxor %xmm2,%xmm1,%xmm1
+ xorl %ecx,%esi
+ addl %eax,%ebp
+ vmovdqa %xmm8,%xmm9
+ vpaddd %xmm0,%xmm8,%xmm8
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ vpxor %xmm10,%xmm1,%xmm1
+ addl 20(%rsp),%edx
+ xorl %ecx,%edi
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ vpsrld $30,%xmm1,%xmm10
+ vmovdqa %xmm8,0(%rsp)
+ xorl %ebx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ vpslld $2,%xmm1,%xmm1
+ addl 24(%rsp),%ecx
+ xorl %ebx,%esi
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ xorl %eax,%esi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups -32(%r15),%xmm14
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vpor %xmm10,%xmm1,%xmm1
+ addl 28(%rsp),%ebx
+ xorl %eax,%edi
+ vmovdqa %xmm1,%xmm8
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ vpalignr $8,%xmm0,%xmm1,%xmm8
+ vpxor %xmm6,%xmm2,%xmm2
+ addl 32(%rsp),%eax
+ xorl %ebp,%esi
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ vpxor %xmm3,%xmm2,%xmm2
+ xorl %edx,%esi
+ addl %ebx,%eax
+ vmovdqa 32(%r11),%xmm10
+ vpaddd %xmm1,%xmm9,%xmm9
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ vpxor %xmm8,%xmm2,%xmm2
+ addl 36(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -16(%r15),%xmm15
+ xorl %edx,%edi
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ vpsrld $30,%xmm2,%xmm8
+ vmovdqa %xmm9,16(%rsp)
+ xorl %ecx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ vpslld $2,%xmm2,%xmm2
+ addl 40(%rsp),%edx
+ xorl %ecx,%esi
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%esi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ vpor %xmm8,%xmm2,%xmm2
+ addl 44(%rsp),%ecx
+ xorl %ebx,%edi
+ vmovdqa %xmm2,%xmm9
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ xorl %eax,%edi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 0(%r15),%xmm14
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ vpalignr $8,%xmm1,%xmm2,%xmm9
+ vpxor %xmm7,%xmm3,%xmm3
+ addl 48(%rsp),%ebx
+ xorl %eax,%esi
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ vpxor %xmm4,%xmm3,%xmm3
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ vmovdqa %xmm10,%xmm8
+ vpaddd %xmm2,%xmm10,%xmm10
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ vpxor %xmm9,%xmm3,%xmm3
+ addl 52(%rsp),%eax
+ xorl %ebp,%edi
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ vpsrld $30,%xmm3,%xmm9
+ vmovdqa %xmm10,32(%rsp)
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ vpslld $2,%xmm3,%xmm3
+ addl 56(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 16(%r15),%xmm15
+ xorl %edx,%esi
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ xorl %ecx,%esi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ vpor %xmm9,%xmm3,%xmm3
+ addl 60(%rsp),%edx
+ xorl %ecx,%edi
+ vmovdqa %xmm3,%xmm10
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ vpalignr $8,%xmm2,%xmm3,%xmm10
+ vpxor %xmm0,%xmm4,%xmm4
+ addl 0(%rsp),%ecx
+ xorl %ebx,%esi
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ vpxor %xmm5,%xmm4,%xmm4
+ xorl %eax,%esi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 32(%r15),%xmm14
+ addl %edx,%ecx
+ vmovdqa %xmm8,%xmm9
+ vpaddd %xmm3,%xmm8,%xmm8
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vpxor %xmm10,%xmm4,%xmm4
+ addl 4(%rsp),%ebx
+ xorl %eax,%edi
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ vpsrld $30,%xmm4,%xmm10
+ vmovdqa %xmm8,48(%rsp)
+ xorl %ebp,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ vpslld $2,%xmm4,%xmm4
+ addl 8(%rsp),%eax
+ xorl %ebp,%esi
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%esi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ vpor %xmm10,%xmm4,%xmm4
+ addl 12(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 48(%r15),%xmm15
+ xorl %edx,%edi
+ vmovdqa %xmm4,%xmm8
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ xorl %ecx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ vpalignr $8,%xmm3,%xmm4,%xmm8
+ vpxor %xmm1,%xmm5,%xmm5
+ addl 16(%rsp),%edx
+ xorl %ecx,%esi
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ vpxor %xmm6,%xmm5,%xmm5
+ xorl %ebx,%esi
+ addl %ebp,%edx
+ vmovdqa %xmm9,%xmm10
+ vpaddd %xmm4,%xmm9,%xmm9
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ vpxor %xmm8,%xmm5,%xmm5
+ addl 20(%rsp),%ecx
+ xorl %ebx,%edi
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ vpsrld $30,%xmm5,%xmm8
+ vmovdqa %xmm9,0(%rsp)
+ xorl %eax,%edi
+ cmpl $11,%r8d
+ jb .Lvaesenclast2
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 64(%r15),%xmm14
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 80(%r15),%xmm15
+ je .Lvaesenclast2
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 96(%r15),%xmm14
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 112(%r15),%xmm15
+.Lvaesenclast2:
+ vaesenclast %xmm15,%xmm11,%xmm11
+ vmovups 16-112(%r15),%xmm14
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ vpslld $2,%xmm5,%xmm5
+ addl 24(%rsp),%ebx
+ xorl %eax,%esi
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ vpor %xmm8,%xmm5,%xmm5
+ addl 28(%rsp),%eax
+ xorl %ebp,%edi
+ vmovdqa %xmm5,%xmm9
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ vpalignr $8,%xmm4,%xmm5,%xmm9
+ vpxor %xmm2,%xmm6,%xmm6
+ movl %ecx,%edi
+ vmovups 32(%r12),%xmm12
+ vxorps %xmm13,%xmm12,%xmm12
+ vmovups %xmm11,16(%r13,%r12,1)
+ vxorps %xmm12,%xmm11,%xmm11
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -80(%r15),%xmm15
+ xorl %edx,%ecx
+ addl 32(%rsp),%ebp
+ andl %edx,%edi
+ vpxor %xmm7,%xmm6,%xmm6
+ andl %ecx,%esi
+ shrdl $7,%ebx,%ebx
+ vmovdqa %xmm10,%xmm8
+ vpaddd %xmm5,%xmm10,%xmm10
+ addl %edi,%ebp
+ movl %eax,%edi
+ vpxor %xmm9,%xmm6,%xmm6
+ shldl $5,%eax,%eax
+ addl %esi,%ebp
+ xorl %edx,%ecx
+ addl %eax,%ebp
+ vpsrld $30,%xmm6,%xmm9
+ vmovdqa %xmm10,16(%rsp)
+ movl %ebx,%esi
+ xorl %ecx,%ebx
+ addl 36(%rsp),%edx
+ andl %ecx,%esi
+ vpslld $2,%xmm6,%xmm6
+ andl %ebx,%edi
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups -64(%r15),%xmm14
+ addl %edi,%edx
+ xorl %ecx,%ebx
+ addl %ebp,%edx
+ vpor %xmm9,%xmm6,%xmm6
+ movl %eax,%edi
+ xorl %ebx,%eax
+ vmovdqa %xmm6,%xmm10
+ addl 40(%rsp),%ecx
+ andl %ebx,%edi
+ andl %eax,%esi
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ addl %esi,%ecx
+ xorl %ebx,%eax
+ addl %edx,%ecx
+ movl %ebp,%esi
+ xorl %eax,%ebp
+ addl 44(%rsp),%ebx
+ andl %eax,%esi
+ andl %ebp,%edi
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -48(%r15),%xmm15
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ addl %edi,%ebx
+ xorl %eax,%ebp
+ addl %ecx,%ebx
+ vpalignr $8,%xmm5,%xmm6,%xmm10
+ vpxor %xmm3,%xmm7,%xmm7
+ movl %edx,%edi
+ xorl %ebp,%edx
+ addl 48(%rsp),%eax
+ andl %ebp,%edi
+ vpxor %xmm0,%xmm7,%xmm7
+ andl %edx,%esi
+ shrdl $7,%ecx,%ecx
+ vmovdqa 48(%r11),%xmm9
+ vpaddd %xmm6,%xmm8,%xmm8
+ addl %edi,%eax
+ movl %ebx,%edi
+ vpxor %xmm10,%xmm7,%xmm7
+ shldl $5,%ebx,%ebx
+ addl %esi,%eax
+ xorl %ebp,%edx
+ addl %ebx,%eax
+ vpsrld $30,%xmm7,%xmm10
+ vmovdqa %xmm8,32(%rsp)
+ movl %ecx,%esi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups -32(%r15),%xmm14
+ xorl %edx,%ecx
+ addl 52(%rsp),%ebp
+ andl %edx,%esi
+ vpslld $2,%xmm7,%xmm7
+ andl %ecx,%edi
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ addl %edi,%ebp
+ xorl %edx,%ecx
+ addl %eax,%ebp
+ vpor %xmm10,%xmm7,%xmm7
+ movl %ebx,%edi
+ xorl %ecx,%ebx
+ vmovdqa %xmm7,%xmm8
+ addl 56(%rsp),%edx
+ andl %ecx,%edi
+ andl %ebx,%esi
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -16(%r15),%xmm15
+ addl %esi,%edx
+ xorl %ecx,%ebx
+ addl %ebp,%edx
+ movl %eax,%esi
+ xorl %ebx,%eax
+ addl 60(%rsp),%ecx
+ andl %ebx,%esi
+ andl %eax,%edi
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ addl %edi,%ecx
+ xorl %ebx,%eax
+ addl %edx,%ecx
+ vpalignr $8,%xmm6,%xmm7,%xmm8
+ vpxor %xmm4,%xmm0,%xmm0
+ movl %ebp,%edi
+ xorl %eax,%ebp
+ addl 0(%rsp),%ebx
+ andl %eax,%edi
+ vpxor %xmm1,%xmm0,%xmm0
+ andl %ebp,%esi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 0(%r15),%xmm14
+ shrdl $7,%edx,%edx
+ vmovdqa %xmm9,%xmm10
+ vpaddd %xmm7,%xmm9,%xmm9
+ addl %edi,%ebx
+ movl %ecx,%edi
+ vpxor %xmm8,%xmm0,%xmm0
+ shldl $5,%ecx,%ecx
+ addl %esi,%ebx
+ xorl %eax,%ebp
+ addl %ecx,%ebx
+ vpsrld $30,%xmm0,%xmm8
+ vmovdqa %xmm9,48(%rsp)
+ movl %edx,%esi
+ xorl %ebp,%edx
+ addl 4(%rsp),%eax
+ andl %ebp,%esi
+ vpslld $2,%xmm0,%xmm0
+ andl %edx,%edi
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ addl %edi,%eax
+ xorl %ebp,%edx
+ addl %ebx,%eax
+ vpor %xmm8,%xmm0,%xmm0
+ movl %ecx,%edi
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 16(%r15),%xmm15
+ xorl %edx,%ecx
+ vmovdqa %xmm0,%xmm9
+ addl 8(%rsp),%ebp
+ andl %edx,%edi
+ andl %ecx,%esi
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ addl %esi,%ebp
+ xorl %edx,%ecx
+ addl %eax,%ebp
+ movl %ebx,%esi
+ xorl %ecx,%ebx
+ addl 12(%rsp),%edx
+ andl %ecx,%esi
+ andl %ebx,%edi
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 32(%r15),%xmm14
+ addl %edi,%edx
+ xorl %ecx,%ebx
+ addl %ebp,%edx
+ vpalignr $8,%xmm7,%xmm0,%xmm9
+ vpxor %xmm5,%xmm1,%xmm1
+ movl %eax,%edi
+ xorl %ebx,%eax
+ addl 16(%rsp),%ecx
+ andl %ebx,%edi
+ vpxor %xmm2,%xmm1,%xmm1
+ andl %eax,%esi
+ shrdl $7,%ebp,%ebp
+ vmovdqa %xmm10,%xmm8
+ vpaddd %xmm0,%xmm10,%xmm10
+ addl %edi,%ecx
+ movl %edx,%edi
+ vpxor %xmm9,%xmm1,%xmm1
+ shldl $5,%edx,%edx
+ addl %esi,%ecx
+ xorl %ebx,%eax
+ addl %edx,%ecx
+ vpsrld $30,%xmm1,%xmm9
+ vmovdqa %xmm10,0(%rsp)
+ movl %ebp,%esi
+ xorl %eax,%ebp
+ addl 20(%rsp),%ebx
+ andl %eax,%esi
+ vpslld $2,%xmm1,%xmm1
+ andl %ebp,%edi
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 48(%r15),%xmm15
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ addl %edi,%ebx
+ xorl %eax,%ebp
+ addl %ecx,%ebx
+ vpor %xmm9,%xmm1,%xmm1
+ movl %edx,%edi
+ xorl %ebp,%edx
+ vmovdqa %xmm1,%xmm10
+ addl 24(%rsp),%eax
+ andl %ebp,%edi
+ andl %edx,%esi
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ addl %esi,%eax
+ xorl %ebp,%edx
+ addl %ebx,%eax
+ movl %ecx,%esi
+ cmpl $11,%r8d
+ jb .Lvaesenclast3
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 64(%r15),%xmm14
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 80(%r15),%xmm15
+ je .Lvaesenclast3
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 96(%r15),%xmm14
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 112(%r15),%xmm15
+.Lvaesenclast3:
+ vaesenclast %xmm15,%xmm11,%xmm11
+ vmovups 16-112(%r15),%xmm14
+ xorl %edx,%ecx
+ addl 28(%rsp),%ebp
+ andl %edx,%esi
+ andl %ecx,%edi
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ addl %edi,%ebp
+ xorl %edx,%ecx
+ addl %eax,%ebp
+ vpalignr $8,%xmm0,%xmm1,%xmm10
+ vpxor %xmm6,%xmm2,%xmm2
+ movl %ebx,%edi
+ xorl %ecx,%ebx
+ addl 32(%rsp),%edx
+ andl %ecx,%edi
+ vpxor %xmm3,%xmm2,%xmm2
+ andl %ebx,%esi
+ shrdl $7,%eax,%eax
+ vmovdqa %xmm8,%xmm9
+ vpaddd %xmm1,%xmm8,%xmm8
+ addl %edi,%edx
+ movl %ebp,%edi
+ vpxor %xmm10,%xmm2,%xmm2
+ shldl $5,%ebp,%ebp
+ vmovups 48(%r12),%xmm12
+ vxorps %xmm13,%xmm12,%xmm12
+ vmovups %xmm11,32(%r13,%r12,1)
+ vxorps %xmm12,%xmm11,%xmm11
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -80(%r15),%xmm15
+ addl %esi,%edx
+ xorl %ecx,%ebx
+ addl %ebp,%edx
+ vpsrld $30,%xmm2,%xmm10
+ vmovdqa %xmm8,16(%rsp)
+ movl %eax,%esi
+ xorl %ebx,%eax
+ addl 36(%rsp),%ecx
+ andl %ebx,%esi
+ vpslld $2,%xmm2,%xmm2
+ andl %eax,%edi
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ addl %edi,%ecx
+ xorl %ebx,%eax
+ addl %edx,%ecx
+ vpor %xmm10,%xmm2,%xmm2
+ movl %ebp,%edi
+ xorl %eax,%ebp
+ vmovdqa %xmm2,%xmm8
+ addl 40(%rsp),%ebx
+ andl %eax,%edi
+ andl %ebp,%esi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups -64(%r15),%xmm14
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ addl %esi,%ebx
+ xorl %eax,%ebp
+ addl %ecx,%ebx
+ movl %edx,%esi
+ xorl %ebp,%edx
+ addl 44(%rsp),%eax
+ andl %ebp,%esi
+ andl %edx,%edi
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ addl %edi,%eax
+ xorl %ebp,%edx
+ addl %ebx,%eax
+ vpalignr $8,%xmm1,%xmm2,%xmm8
+ vpxor %xmm7,%xmm3,%xmm3
+ addl 48(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -48(%r15),%xmm15
+ xorl %edx,%esi
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ vpxor %xmm4,%xmm3,%xmm3
+ xorl %ecx,%esi
+ addl %eax,%ebp
+ vmovdqa %xmm9,%xmm10
+ vpaddd %xmm2,%xmm9,%xmm9
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ vpxor %xmm8,%xmm3,%xmm3
+ addl 52(%rsp),%edx
+ xorl %ecx,%edi
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ vpsrld $30,%xmm3,%xmm8
+ vmovdqa %xmm9,32(%rsp)
+ xorl %ebx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ vpslld $2,%xmm3,%xmm3
+ addl 56(%rsp),%ecx
+ xorl %ebx,%esi
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ xorl %eax,%esi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups -32(%r15),%xmm14
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vpor %xmm8,%xmm3,%xmm3
+ addl 60(%rsp),%ebx
+ xorl %eax,%edi
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ addl 0(%rsp),%eax
+ vpaddd %xmm3,%xmm10,%xmm10
+ xorl %ebp,%esi
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%esi
+ movdqa %xmm10,48(%rsp)
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ addl 4(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups -16(%r15),%xmm15
+ xorl %edx,%edi
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ xorl %ecx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ addl 8(%rsp),%edx
+ xorl %ecx,%esi
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%esi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ addl 12(%rsp),%ecx
+ xorl %ebx,%edi
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ xorl %eax,%edi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 0(%r15),%xmm14
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ cmpq %r14,%r10
+ je .Ldone_avx
+ vmovdqa 64(%r11),%xmm6
+ vmovdqa 0(%r11),%xmm9
+ vmovdqu 0(%r10),%xmm0
+ vmovdqu 16(%r10),%xmm1
+ vmovdqu 32(%r10),%xmm2
+ vmovdqu 48(%r10),%xmm3
+ vpshufb %xmm6,%xmm0,%xmm0
+ addq $64,%r10
+ addl 16(%rsp),%ebx
+ xorl %eax,%esi
+ vpshufb %xmm6,%xmm1,%xmm1
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ vpaddd %xmm9,%xmm0,%xmm4
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ vmovdqa %xmm4,0(%rsp)
+ addl 20(%rsp),%eax
+ xorl %ebp,%edi
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ addl 24(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 16(%r15),%xmm15
+ xorl %edx,%esi
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ xorl %ecx,%esi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ addl 28(%rsp),%edx
+ xorl %ecx,%edi
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ addl 32(%rsp),%ecx
+ xorl %ebx,%esi
+ vpshufb %xmm6,%xmm2,%xmm2
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ vpaddd %xmm9,%xmm1,%xmm5
+ xorl %eax,%esi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 32(%r15),%xmm14
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vmovdqa %xmm5,16(%rsp)
+ addl 36(%rsp),%ebx
+ xorl %eax,%edi
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ addl 40(%rsp),%eax
+ xorl %ebp,%esi
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%esi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ addl 44(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 48(%r15),%xmm15
+ xorl %edx,%edi
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ xorl %ecx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ addl 48(%rsp),%edx
+ xorl %ecx,%esi
+ vpshufb %xmm6,%xmm3,%xmm3
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ vpaddd %xmm9,%xmm2,%xmm6
+ xorl %ebx,%esi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ vmovdqa %xmm6,32(%rsp)
+ addl 52(%rsp),%ecx
+ xorl %ebx,%edi
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ xorl %eax,%edi
+ cmpl $11,%r8d
+ jb .Lvaesenclast4
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 64(%r15),%xmm14
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 80(%r15),%xmm15
+ je .Lvaesenclast4
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 96(%r15),%xmm14
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 112(%r15),%xmm15
+.Lvaesenclast4:
+ vaesenclast %xmm15,%xmm11,%xmm11
+ vmovups 16-112(%r15),%xmm14
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ addl 56(%rsp),%ebx
+ xorl %eax,%esi
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ addl 60(%rsp),%eax
+ xorl %ebp,%edi
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ vmovups %xmm11,48(%r13,%r12,1)
+ leaq 64(%r12),%r12
+
+ addl 0(%r9),%eax
+ addl 4(%r9),%esi
+ addl 8(%r9),%ecx
+ addl 12(%r9),%edx
+ movl %eax,0(%r9)
+ addl 16(%r9),%ebp
+ movl %esi,4(%r9)
+ movl %esi,%ebx
+ movl %ecx,8(%r9)
+ movl %edx,12(%r9)
+ movl %ebp,16(%r9)
+ jmp .Loop_avx
+
+.align 16
+.Ldone_avx:
+ addl 16(%rsp),%ebx
+ xorl %eax,%esi
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ addl 20(%rsp),%eax
+ xorl %ebp,%edi
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ addl 24(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 16(%r15),%xmm15
+ xorl %edx,%esi
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ xorl %ecx,%esi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ addl 28(%rsp),%edx
+ xorl %ecx,%edi
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ addl 32(%rsp),%ecx
+ xorl %ebx,%esi
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ xorl %eax,%esi
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 32(%r15),%xmm14
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ addl 36(%rsp),%ebx
+ xorl %eax,%edi
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ addl 40(%rsp),%eax
+ xorl %ebp,%esi
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%esi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ addl 44(%rsp),%ebp
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 48(%r15),%xmm15
+ xorl %edx,%edi
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ xorl %ecx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ addl 48(%rsp),%edx
+ xorl %ecx,%esi
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%esi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ addl 52(%rsp),%ecx
+ xorl %ebx,%edi
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ xorl %eax,%edi
+ cmpl $11,%r8d
+ jb .Lvaesenclast5
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 64(%r15),%xmm14
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 80(%r15),%xmm15
+ je .Lvaesenclast5
+ vaesenc %xmm15,%xmm11,%xmm11
+ vmovups 96(%r15),%xmm14
+ vaesenc %xmm14,%xmm11,%xmm11
+ vmovups 112(%r15),%xmm15
+.Lvaesenclast5:
+ vaesenclast %xmm15,%xmm11,%xmm11
+ vmovups 16-112(%r15),%xmm14
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ addl 56(%rsp),%ebx
+ xorl %eax,%esi
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ addl 60(%rsp),%eax
+ xorl %ebp,%edi
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ vmovups %xmm11,48(%r13,%r12,1)
+ movq 88(%rsp),%r8
+
+ addl 0(%r9),%eax
+ addl 4(%r9),%esi
+ addl 8(%r9),%ecx
+ movl %eax,0(%r9)
+ addl 12(%r9),%edx
+ movl %esi,4(%r9)
+ addl 16(%r9),%ebp
+ movl %ecx,8(%r9)
+ movl %edx,12(%r9)
+ movl %ebp,16(%r9)
+ vmovups %xmm11,(%r8)
+ vzeroall
+ leaq 104(%rsp),%rsi
+ movq 0(%rsi),%r15
+ movq 8(%rsi),%r14
+ movq 16(%rsi),%r13
+ movq 24(%rsi),%r12
+ movq 32(%rsi),%rbp
+ movq 40(%rsi),%rbx
+ leaq 48(%rsi),%rsp
+.Lepilogue_avx:
+ .byte 0xf3,0xc3
+.size aesni_cbc_sha1_enc_avx,.-aesni_cbc_sha1_enc_avx
.align 64
K_XX_XX:
.long 0x5a827999,0x5a827999,0x5a827999,0x5a827999
Modified: trunk/secure/lib/libcrypto/amd64/aesni-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/aesni-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/aesni-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/aesni-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/aesni-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from aesni-x86_64.pl.
.text
.globl aesni_encrypt
.type aesni_encrypt, at function
Modified: trunk/secure/lib/libcrypto/amd64/bsaes-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/bsaes-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/bsaes-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/bsaes-x86_64.S 264331 2014-04-10 22:39:27Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/bsaes-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from bsaes-x86_64.pl.
.text
Modified: trunk/secure/lib/libcrypto/amd64/cmll-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/cmll-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/cmll-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/cmll-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/cmll-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from cmll-x86_64.pl.
.text
Modified: trunk/secure/lib/libcrypto/amd64/ghash-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/ghash-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/ghash-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/ghash-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/ghash-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from ghash-x86_64.pl.
.text
.globl gcm_gmult_4bit
Modified: trunk/secure/lib/libcrypto/amd64/md5-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/md5-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/md5-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/md5-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/md5-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from md5-x86_64.pl.
.text
.align 16
Modified: trunk/secure/lib/libcrypto/amd64/modexp512-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/modexp512-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/modexp512-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/modexp512-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/modexp512-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from modexp512-x86_64.pl.
.text
.type MULADD_128x512, at function
Modified: trunk/secure/lib/libcrypto/amd64/rc4-md5-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/rc4-md5-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/rc4-md5-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/rc4-md5-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/rc4-md5-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from rc4-md5-x86_64.pl.
.text
.align 16
Modified: trunk/secure/lib/libcrypto/amd64/rc4-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/rc4-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/rc4-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/rc4-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/rc4-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from rc4-x86_64.pl.
.text
Modified: trunk/secure/lib/libcrypto/amd64/sha1-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/sha1-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/sha1-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/sha1-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/sha1-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from sha1-x86_64.pl.
.text
@@ -10,6 +12,11 @@
movl OPENSSL_ia32cap_P+4(%rip),%r8d
testl $512,%r8d
jz .Lialu
+ andl $268435456,%r8d
+ andl $1073741824,%r9d
+ orl %r9d,%r8d
+ cmpl $1342177280,%r8d
+ je _avx_shortcut
jmp _ssse3_shortcut
.align 16
@@ -2476,6 +2483,1157 @@
.Lepilogue_ssse3:
.byte 0xf3,0xc3
.size sha1_block_data_order_ssse3,.-sha1_block_data_order_ssse3
+.type sha1_block_data_order_avx, at function
+.align 16
+sha1_block_data_order_avx:
+_avx_shortcut:
+ pushq %rbx
+ pushq %rbp
+ pushq %r12
+ leaq -64(%rsp),%rsp
+ movq %rdi,%r8
+ movq %rsi,%r9
+ movq %rdx,%r10
+ vzeroupper
+
+ shlq $6,%r10
+ addq %r9,%r10
+ leaq K_XX_XX(%rip),%r11
+
+ movl 0(%r8),%eax
+ movl 4(%r8),%ebx
+ movl 8(%r8),%ecx
+ movl 12(%r8),%edx
+ movl %ebx,%esi
+ movl 16(%r8),%ebp
+
+ vmovdqa 64(%r11),%xmm6
+ vmovdqa 0(%r11),%xmm9
+ vmovdqu 0(%r9),%xmm0
+ vmovdqu 16(%r9),%xmm1
+ vmovdqu 32(%r9),%xmm2
+ vmovdqu 48(%r9),%xmm3
+ vpshufb %xmm6,%xmm0,%xmm0
+ addq $64,%r9
+ vpshufb %xmm6,%xmm1,%xmm1
+ vpshufb %xmm6,%xmm2,%xmm2
+ vpshufb %xmm6,%xmm3,%xmm3
+ vpaddd %xmm9,%xmm0,%xmm4
+ vpaddd %xmm9,%xmm1,%xmm5
+ vpaddd %xmm9,%xmm2,%xmm6
+ vmovdqa %xmm4,0(%rsp)
+ vmovdqa %xmm5,16(%rsp)
+ vmovdqa %xmm6,32(%rsp)
+ jmp .Loop_avx
+.align 16
+.Loop_avx:
+ addl 0(%rsp),%ebp
+ xorl %edx,%ecx
+ vpalignr $8,%xmm0,%xmm1,%xmm4
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ vpaddd %xmm3,%xmm9,%xmm9
+ andl %ecx,%esi
+ xorl %edx,%ecx
+ vpsrldq $4,%xmm3,%xmm8
+ xorl %edx,%esi
+ addl %eax,%ebp
+ vpxor %xmm0,%xmm4,%xmm4
+ shrdl $2,%ebx,%ebx
+ addl %esi,%ebp
+ vpxor %xmm2,%xmm8,%xmm8
+ addl 4(%rsp),%edx
+ xorl %ecx,%ebx
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ vpxor %xmm8,%xmm4,%xmm4
+ andl %ebx,%edi
+ xorl %ecx,%ebx
+ vmovdqa %xmm9,48(%rsp)
+ xorl %ecx,%edi
+ addl %ebp,%edx
+ vpsrld $31,%xmm4,%xmm8
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ addl 8(%rsp),%ecx
+ xorl %ebx,%eax
+ vpslldq $12,%xmm4,%xmm10
+ vpaddd %xmm4,%xmm4,%xmm4
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ andl %eax,%esi
+ xorl %ebx,%eax
+ vpsrld $30,%xmm10,%xmm9
+ vpor %xmm8,%xmm4,%xmm4
+ xorl %ebx,%esi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vpslld $2,%xmm10,%xmm10
+ vpxor %xmm9,%xmm4,%xmm4
+ addl 12(%rsp),%ebx
+ xorl %eax,%ebp
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ vpxor %xmm10,%xmm4,%xmm4
+ andl %ebp,%edi
+ xorl %eax,%ebp
+ vmovdqa 0(%r11),%xmm10
+ xorl %eax,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ addl 16(%rsp),%eax
+ xorl %ebp,%edx
+ vpalignr $8,%xmm1,%xmm2,%xmm5
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ vpaddd %xmm4,%xmm10,%xmm10
+ andl %edx,%esi
+ xorl %ebp,%edx
+ vpsrldq $4,%xmm4,%xmm9
+ xorl %ebp,%esi
+ addl %ebx,%eax
+ vpxor %xmm1,%xmm5,%xmm5
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ vpxor %xmm3,%xmm9,%xmm9
+ addl 20(%rsp),%ebp
+ xorl %edx,%ecx
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ vpxor %xmm9,%xmm5,%xmm5
+ andl %ecx,%edi
+ xorl %edx,%ecx
+ vmovdqa %xmm10,0(%rsp)
+ xorl %edx,%edi
+ addl %eax,%ebp
+ vpsrld $31,%xmm5,%xmm9
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ addl 24(%rsp),%edx
+ xorl %ecx,%ebx
+ vpslldq $12,%xmm5,%xmm8
+ vpaddd %xmm5,%xmm5,%xmm5
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ andl %ebx,%esi
+ xorl %ecx,%ebx
+ vpsrld $30,%xmm8,%xmm10
+ vpor %xmm9,%xmm5,%xmm5
+ xorl %ecx,%esi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ vpslld $2,%xmm8,%xmm8
+ vpxor %xmm10,%xmm5,%xmm5
+ addl 28(%rsp),%ecx
+ xorl %ebx,%eax
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ vpxor %xmm8,%xmm5,%xmm5
+ andl %eax,%edi
+ xorl %ebx,%eax
+ vmovdqa 16(%r11),%xmm8
+ xorl %ebx,%edi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ addl 32(%rsp),%ebx
+ xorl %eax,%ebp
+ vpalignr $8,%xmm2,%xmm3,%xmm6
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ vpaddd %xmm5,%xmm8,%xmm8
+ andl %ebp,%esi
+ xorl %eax,%ebp
+ vpsrldq $4,%xmm5,%xmm10
+ xorl %eax,%esi
+ addl %ecx,%ebx
+ vpxor %xmm2,%xmm6,%xmm6
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ vpxor %xmm4,%xmm10,%xmm10
+ addl 36(%rsp),%eax
+ xorl %ebp,%edx
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ vpxor %xmm10,%xmm6,%xmm6
+ andl %edx,%edi
+ xorl %ebp,%edx
+ vmovdqa %xmm8,16(%rsp)
+ xorl %ebp,%edi
+ addl %ebx,%eax
+ vpsrld $31,%xmm6,%xmm10
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ addl 40(%rsp),%ebp
+ xorl %edx,%ecx
+ vpslldq $12,%xmm6,%xmm9
+ vpaddd %xmm6,%xmm6,%xmm6
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ andl %ecx,%esi
+ xorl %edx,%ecx
+ vpsrld $30,%xmm9,%xmm8
+ vpor %xmm10,%xmm6,%xmm6
+ xorl %edx,%esi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ vpslld $2,%xmm9,%xmm9
+ vpxor %xmm8,%xmm6,%xmm6
+ addl 44(%rsp),%edx
+ xorl %ecx,%ebx
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ vpxor %xmm9,%xmm6,%xmm6
+ andl %ebx,%edi
+ xorl %ecx,%ebx
+ vmovdqa 16(%r11),%xmm9
+ xorl %ecx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ addl 48(%rsp),%ecx
+ xorl %ebx,%eax
+ vpalignr $8,%xmm3,%xmm4,%xmm7
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ vpaddd %xmm6,%xmm9,%xmm9
+ andl %eax,%esi
+ xorl %ebx,%eax
+ vpsrldq $4,%xmm6,%xmm8
+ xorl %ebx,%esi
+ addl %edx,%ecx
+ vpxor %xmm3,%xmm7,%xmm7
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vpxor %xmm5,%xmm8,%xmm8
+ addl 52(%rsp),%ebx
+ xorl %eax,%ebp
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ vpxor %xmm8,%xmm7,%xmm7
+ andl %ebp,%edi
+ xorl %eax,%ebp
+ vmovdqa %xmm9,32(%rsp)
+ xorl %eax,%edi
+ addl %ecx,%ebx
+ vpsrld $31,%xmm7,%xmm8
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ addl 56(%rsp),%eax
+ xorl %ebp,%edx
+ vpslldq $12,%xmm7,%xmm10
+ vpaddd %xmm7,%xmm7,%xmm7
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ andl %edx,%esi
+ xorl %ebp,%edx
+ vpsrld $30,%xmm10,%xmm9
+ vpor %xmm8,%xmm7,%xmm7
+ xorl %ebp,%esi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ vpslld $2,%xmm10,%xmm10
+ vpxor %xmm9,%xmm7,%xmm7
+ addl 60(%rsp),%ebp
+ xorl %edx,%ecx
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ vpxor %xmm10,%xmm7,%xmm7
+ andl %ecx,%edi
+ xorl %edx,%ecx
+ vmovdqa 16(%r11),%xmm10
+ xorl %edx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ vpalignr $8,%xmm6,%xmm7,%xmm9
+ vpxor %xmm4,%xmm0,%xmm0
+ addl 0(%rsp),%edx
+ xorl %ecx,%ebx
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ vpxor %xmm1,%xmm0,%xmm0
+ andl %ebx,%esi
+ xorl %ecx,%ebx
+ vmovdqa %xmm10,%xmm8
+ vpaddd %xmm7,%xmm10,%xmm10
+ xorl %ecx,%esi
+ addl %ebp,%edx
+ vpxor %xmm9,%xmm0,%xmm0
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ addl 4(%rsp),%ecx
+ xorl %ebx,%eax
+ vpsrld $30,%xmm0,%xmm9
+ vmovdqa %xmm10,48(%rsp)
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ andl %eax,%edi
+ xorl %ebx,%eax
+ vpslld $2,%xmm0,%xmm0
+ xorl %ebx,%edi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ addl 8(%rsp),%ebx
+ xorl %eax,%ebp
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ vpor %xmm9,%xmm0,%xmm0
+ andl %ebp,%esi
+ xorl %eax,%ebp
+ vmovdqa %xmm0,%xmm10
+ xorl %eax,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ addl 12(%rsp),%eax
+ xorl %ebp,%edx
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ andl %edx,%edi
+ xorl %ebp,%edx
+ xorl %ebp,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ vpalignr $8,%xmm7,%xmm0,%xmm10
+ vpxor %xmm5,%xmm1,%xmm1
+ addl 16(%rsp),%ebp
+ xorl %edx,%esi
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ vpxor %xmm2,%xmm1,%xmm1
+ xorl %ecx,%esi
+ addl %eax,%ebp
+ vmovdqa %xmm8,%xmm9
+ vpaddd %xmm0,%xmm8,%xmm8
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ vpxor %xmm10,%xmm1,%xmm1
+ addl 20(%rsp),%edx
+ xorl %ecx,%edi
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ vpsrld $30,%xmm1,%xmm10
+ vmovdqa %xmm8,0(%rsp)
+ xorl %ebx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ vpslld $2,%xmm1,%xmm1
+ addl 24(%rsp),%ecx
+ xorl %ebx,%esi
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ xorl %eax,%esi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vpor %xmm10,%xmm1,%xmm1
+ addl 28(%rsp),%ebx
+ xorl %eax,%edi
+ vmovdqa %xmm1,%xmm8
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ vpalignr $8,%xmm0,%xmm1,%xmm8
+ vpxor %xmm6,%xmm2,%xmm2
+ addl 32(%rsp),%eax
+ xorl %ebp,%esi
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ vpxor %xmm3,%xmm2,%xmm2
+ xorl %edx,%esi
+ addl %ebx,%eax
+ vmovdqa 32(%r11),%xmm10
+ vpaddd %xmm1,%xmm9,%xmm9
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ vpxor %xmm8,%xmm2,%xmm2
+ addl 36(%rsp),%ebp
+ xorl %edx,%edi
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ vpsrld $30,%xmm2,%xmm8
+ vmovdqa %xmm9,16(%rsp)
+ xorl %ecx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ vpslld $2,%xmm2,%xmm2
+ addl 40(%rsp),%edx
+ xorl %ecx,%esi
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%esi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ vpor %xmm8,%xmm2,%xmm2
+ addl 44(%rsp),%ecx
+ xorl %ebx,%edi
+ vmovdqa %xmm2,%xmm9
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ xorl %eax,%edi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ vpalignr $8,%xmm1,%xmm2,%xmm9
+ vpxor %xmm7,%xmm3,%xmm3
+ addl 48(%rsp),%ebx
+ xorl %eax,%esi
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ vpxor %xmm4,%xmm3,%xmm3
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ vmovdqa %xmm10,%xmm8
+ vpaddd %xmm2,%xmm10,%xmm10
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ vpxor %xmm9,%xmm3,%xmm3
+ addl 52(%rsp),%eax
+ xorl %ebp,%edi
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ vpsrld $30,%xmm3,%xmm9
+ vmovdqa %xmm10,32(%rsp)
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ vpslld $2,%xmm3,%xmm3
+ addl 56(%rsp),%ebp
+ xorl %edx,%esi
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ xorl %ecx,%esi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ vpor %xmm9,%xmm3,%xmm3
+ addl 60(%rsp),%edx
+ xorl %ecx,%edi
+ vmovdqa %xmm3,%xmm10
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ vpalignr $8,%xmm2,%xmm3,%xmm10
+ vpxor %xmm0,%xmm4,%xmm4
+ addl 0(%rsp),%ecx
+ xorl %ebx,%esi
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ vpxor %xmm5,%xmm4,%xmm4
+ xorl %eax,%esi
+ addl %edx,%ecx
+ vmovdqa %xmm8,%xmm9
+ vpaddd %xmm3,%xmm8,%xmm8
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vpxor %xmm10,%xmm4,%xmm4
+ addl 4(%rsp),%ebx
+ xorl %eax,%edi
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ vpsrld $30,%xmm4,%xmm10
+ vmovdqa %xmm8,48(%rsp)
+ xorl %ebp,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ vpslld $2,%xmm4,%xmm4
+ addl 8(%rsp),%eax
+ xorl %ebp,%esi
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%esi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ vpor %xmm10,%xmm4,%xmm4
+ addl 12(%rsp),%ebp
+ xorl %edx,%edi
+ vmovdqa %xmm4,%xmm8
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ xorl %ecx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ vpalignr $8,%xmm3,%xmm4,%xmm8
+ vpxor %xmm1,%xmm5,%xmm5
+ addl 16(%rsp),%edx
+ xorl %ecx,%esi
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ vpxor %xmm6,%xmm5,%xmm5
+ xorl %ebx,%esi
+ addl %ebp,%edx
+ vmovdqa %xmm9,%xmm10
+ vpaddd %xmm4,%xmm9,%xmm9
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ vpxor %xmm8,%xmm5,%xmm5
+ addl 20(%rsp),%ecx
+ xorl %ebx,%edi
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ vpsrld $30,%xmm5,%xmm8
+ vmovdqa %xmm9,0(%rsp)
+ xorl %eax,%edi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ vpslld $2,%xmm5,%xmm5
+ addl 24(%rsp),%ebx
+ xorl %eax,%esi
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ vpor %xmm8,%xmm5,%xmm5
+ addl 28(%rsp),%eax
+ xorl %ebp,%edi
+ vmovdqa %xmm5,%xmm9
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ vpalignr $8,%xmm4,%xmm5,%xmm9
+ vpxor %xmm2,%xmm6,%xmm6
+ movl %ecx,%edi
+ xorl %edx,%ecx
+ addl 32(%rsp),%ebp
+ andl %edx,%edi
+ vpxor %xmm7,%xmm6,%xmm6
+ andl %ecx,%esi
+ shrdl $7,%ebx,%ebx
+ vmovdqa %xmm10,%xmm8
+ vpaddd %xmm5,%xmm10,%xmm10
+ addl %edi,%ebp
+ movl %eax,%edi
+ vpxor %xmm9,%xmm6,%xmm6
+ shldl $5,%eax,%eax
+ addl %esi,%ebp
+ xorl %edx,%ecx
+ addl %eax,%ebp
+ vpsrld $30,%xmm6,%xmm9
+ vmovdqa %xmm10,16(%rsp)
+ movl %ebx,%esi
+ xorl %ecx,%ebx
+ addl 36(%rsp),%edx
+ andl %ecx,%esi
+ vpslld $2,%xmm6,%xmm6
+ andl %ebx,%edi
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ addl %edi,%edx
+ xorl %ecx,%ebx
+ addl %ebp,%edx
+ vpor %xmm9,%xmm6,%xmm6
+ movl %eax,%edi
+ xorl %ebx,%eax
+ vmovdqa %xmm6,%xmm10
+ addl 40(%rsp),%ecx
+ andl %ebx,%edi
+ andl %eax,%esi
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ addl %esi,%ecx
+ xorl %ebx,%eax
+ addl %edx,%ecx
+ movl %ebp,%esi
+ xorl %eax,%ebp
+ addl 44(%rsp),%ebx
+ andl %eax,%esi
+ andl %ebp,%edi
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ addl %edi,%ebx
+ xorl %eax,%ebp
+ addl %ecx,%ebx
+ vpalignr $8,%xmm5,%xmm6,%xmm10
+ vpxor %xmm3,%xmm7,%xmm7
+ movl %edx,%edi
+ xorl %ebp,%edx
+ addl 48(%rsp),%eax
+ andl %ebp,%edi
+ vpxor %xmm0,%xmm7,%xmm7
+ andl %edx,%esi
+ shrdl $7,%ecx,%ecx
+ vmovdqa 48(%r11),%xmm9
+ vpaddd %xmm6,%xmm8,%xmm8
+ addl %edi,%eax
+ movl %ebx,%edi
+ vpxor %xmm10,%xmm7,%xmm7
+ shldl $5,%ebx,%ebx
+ addl %esi,%eax
+ xorl %ebp,%edx
+ addl %ebx,%eax
+ vpsrld $30,%xmm7,%xmm10
+ vmovdqa %xmm8,32(%rsp)
+ movl %ecx,%esi
+ xorl %edx,%ecx
+ addl 52(%rsp),%ebp
+ andl %edx,%esi
+ vpslld $2,%xmm7,%xmm7
+ andl %ecx,%edi
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ addl %edi,%ebp
+ xorl %edx,%ecx
+ addl %eax,%ebp
+ vpor %xmm10,%xmm7,%xmm7
+ movl %ebx,%edi
+ xorl %ecx,%ebx
+ vmovdqa %xmm7,%xmm8
+ addl 56(%rsp),%edx
+ andl %ecx,%edi
+ andl %ebx,%esi
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ addl %esi,%edx
+ xorl %ecx,%ebx
+ addl %ebp,%edx
+ movl %eax,%esi
+ xorl %ebx,%eax
+ addl 60(%rsp),%ecx
+ andl %ebx,%esi
+ andl %eax,%edi
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ addl %edi,%ecx
+ xorl %ebx,%eax
+ addl %edx,%ecx
+ vpalignr $8,%xmm6,%xmm7,%xmm8
+ vpxor %xmm4,%xmm0,%xmm0
+ movl %ebp,%edi
+ xorl %eax,%ebp
+ addl 0(%rsp),%ebx
+ andl %eax,%edi
+ vpxor %xmm1,%xmm0,%xmm0
+ andl %ebp,%esi
+ shrdl $7,%edx,%edx
+ vmovdqa %xmm9,%xmm10
+ vpaddd %xmm7,%xmm9,%xmm9
+ addl %edi,%ebx
+ movl %ecx,%edi
+ vpxor %xmm8,%xmm0,%xmm0
+ shldl $5,%ecx,%ecx
+ addl %esi,%ebx
+ xorl %eax,%ebp
+ addl %ecx,%ebx
+ vpsrld $30,%xmm0,%xmm8
+ vmovdqa %xmm9,48(%rsp)
+ movl %edx,%esi
+ xorl %ebp,%edx
+ addl 4(%rsp),%eax
+ andl %ebp,%esi
+ vpslld $2,%xmm0,%xmm0
+ andl %edx,%edi
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ addl %edi,%eax
+ xorl %ebp,%edx
+ addl %ebx,%eax
+ vpor %xmm8,%xmm0,%xmm0
+ movl %ecx,%edi
+ xorl %edx,%ecx
+ vmovdqa %xmm0,%xmm9
+ addl 8(%rsp),%ebp
+ andl %edx,%edi
+ andl %ecx,%esi
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ addl %esi,%ebp
+ xorl %edx,%ecx
+ addl %eax,%ebp
+ movl %ebx,%esi
+ xorl %ecx,%ebx
+ addl 12(%rsp),%edx
+ andl %ecx,%esi
+ andl %ebx,%edi
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ addl %edi,%edx
+ xorl %ecx,%ebx
+ addl %ebp,%edx
+ vpalignr $8,%xmm7,%xmm0,%xmm9
+ vpxor %xmm5,%xmm1,%xmm1
+ movl %eax,%edi
+ xorl %ebx,%eax
+ addl 16(%rsp),%ecx
+ andl %ebx,%edi
+ vpxor %xmm2,%xmm1,%xmm1
+ andl %eax,%esi
+ shrdl $7,%ebp,%ebp
+ vmovdqa %xmm10,%xmm8
+ vpaddd %xmm0,%xmm10,%xmm10
+ addl %edi,%ecx
+ movl %edx,%edi
+ vpxor %xmm9,%xmm1,%xmm1
+ shldl $5,%edx,%edx
+ addl %esi,%ecx
+ xorl %ebx,%eax
+ addl %edx,%ecx
+ vpsrld $30,%xmm1,%xmm9
+ vmovdqa %xmm10,0(%rsp)
+ movl %ebp,%esi
+ xorl %eax,%ebp
+ addl 20(%rsp),%ebx
+ andl %eax,%esi
+ vpslld $2,%xmm1,%xmm1
+ andl %ebp,%edi
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ addl %edi,%ebx
+ xorl %eax,%ebp
+ addl %ecx,%ebx
+ vpor %xmm9,%xmm1,%xmm1
+ movl %edx,%edi
+ xorl %ebp,%edx
+ vmovdqa %xmm1,%xmm10
+ addl 24(%rsp),%eax
+ andl %ebp,%edi
+ andl %edx,%esi
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ addl %esi,%eax
+ xorl %ebp,%edx
+ addl %ebx,%eax
+ movl %ecx,%esi
+ xorl %edx,%ecx
+ addl 28(%rsp),%ebp
+ andl %edx,%esi
+ andl %ecx,%edi
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ addl %edi,%ebp
+ xorl %edx,%ecx
+ addl %eax,%ebp
+ vpalignr $8,%xmm0,%xmm1,%xmm10
+ vpxor %xmm6,%xmm2,%xmm2
+ movl %ebx,%edi
+ xorl %ecx,%ebx
+ addl 32(%rsp),%edx
+ andl %ecx,%edi
+ vpxor %xmm3,%xmm2,%xmm2
+ andl %ebx,%esi
+ shrdl $7,%eax,%eax
+ vmovdqa %xmm8,%xmm9
+ vpaddd %xmm1,%xmm8,%xmm8
+ addl %edi,%edx
+ movl %ebp,%edi
+ vpxor %xmm10,%xmm2,%xmm2
+ shldl $5,%ebp,%ebp
+ addl %esi,%edx
+ xorl %ecx,%ebx
+ addl %ebp,%edx
+ vpsrld $30,%xmm2,%xmm10
+ vmovdqa %xmm8,16(%rsp)
+ movl %eax,%esi
+ xorl %ebx,%eax
+ addl 36(%rsp),%ecx
+ andl %ebx,%esi
+ vpslld $2,%xmm2,%xmm2
+ andl %eax,%edi
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ addl %edi,%ecx
+ xorl %ebx,%eax
+ addl %edx,%ecx
+ vpor %xmm10,%xmm2,%xmm2
+ movl %ebp,%edi
+ xorl %eax,%ebp
+ vmovdqa %xmm2,%xmm8
+ addl 40(%rsp),%ebx
+ andl %eax,%edi
+ andl %ebp,%esi
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ addl %esi,%ebx
+ xorl %eax,%ebp
+ addl %ecx,%ebx
+ movl %edx,%esi
+ xorl %ebp,%edx
+ addl 44(%rsp),%eax
+ andl %ebp,%esi
+ andl %edx,%edi
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ addl %edi,%eax
+ xorl %ebp,%edx
+ addl %ebx,%eax
+ vpalignr $8,%xmm1,%xmm2,%xmm8
+ vpxor %xmm7,%xmm3,%xmm3
+ addl 48(%rsp),%ebp
+ xorl %edx,%esi
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ vpxor %xmm4,%xmm3,%xmm3
+ xorl %ecx,%esi
+ addl %eax,%ebp
+ vmovdqa %xmm9,%xmm10
+ vpaddd %xmm2,%xmm9,%xmm9
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ vpxor %xmm8,%xmm3,%xmm3
+ addl 52(%rsp),%edx
+ xorl %ecx,%edi
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ vpsrld $30,%xmm3,%xmm8
+ vmovdqa %xmm9,32(%rsp)
+ xorl %ebx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ vpslld $2,%xmm3,%xmm3
+ addl 56(%rsp),%ecx
+ xorl %ebx,%esi
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ xorl %eax,%esi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vpor %xmm8,%xmm3,%xmm3
+ addl 60(%rsp),%ebx
+ xorl %eax,%edi
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ addl 0(%rsp),%eax
+ vpaddd %xmm3,%xmm10,%xmm10
+ xorl %ebp,%esi
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%esi
+ movdqa %xmm10,48(%rsp)
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ addl 4(%rsp),%ebp
+ xorl %edx,%edi
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ xorl %ecx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ addl 8(%rsp),%edx
+ xorl %ecx,%esi
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%esi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ addl 12(%rsp),%ecx
+ xorl %ebx,%edi
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ xorl %eax,%edi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ cmpq %r10,%r9
+ je .Ldone_avx
+ vmovdqa 64(%r11),%xmm6
+ vmovdqa 0(%r11),%xmm9
+ vmovdqu 0(%r9),%xmm0
+ vmovdqu 16(%r9),%xmm1
+ vmovdqu 32(%r9),%xmm2
+ vmovdqu 48(%r9),%xmm3
+ vpshufb %xmm6,%xmm0,%xmm0
+ addq $64,%r9
+ addl 16(%rsp),%ebx
+ xorl %eax,%esi
+ vpshufb %xmm6,%xmm1,%xmm1
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ vpaddd %xmm9,%xmm0,%xmm4
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ vmovdqa %xmm4,0(%rsp)
+ addl 20(%rsp),%eax
+ xorl %ebp,%edi
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ addl 24(%rsp),%ebp
+ xorl %edx,%esi
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ xorl %ecx,%esi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ addl 28(%rsp),%edx
+ xorl %ecx,%edi
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ addl 32(%rsp),%ecx
+ xorl %ebx,%esi
+ vpshufb %xmm6,%xmm2,%xmm2
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ vpaddd %xmm9,%xmm1,%xmm5
+ xorl %eax,%esi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ vmovdqa %xmm5,16(%rsp)
+ addl 36(%rsp),%ebx
+ xorl %eax,%edi
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ addl 40(%rsp),%eax
+ xorl %ebp,%esi
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%esi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ addl 44(%rsp),%ebp
+ xorl %edx,%edi
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ xorl %ecx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ addl 48(%rsp),%edx
+ xorl %ecx,%esi
+ vpshufb %xmm6,%xmm3,%xmm3
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ vpaddd %xmm9,%xmm2,%xmm6
+ xorl %ebx,%esi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ vmovdqa %xmm6,32(%rsp)
+ addl 52(%rsp),%ecx
+ xorl %ebx,%edi
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ xorl %eax,%edi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ addl 56(%rsp),%ebx
+ xorl %eax,%esi
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ addl 60(%rsp),%eax
+ xorl %ebp,%edi
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ addl 0(%r8),%eax
+ addl 4(%r8),%esi
+ addl 8(%r8),%ecx
+ addl 12(%r8),%edx
+ movl %eax,0(%r8)
+ addl 16(%r8),%ebp
+ movl %esi,4(%r8)
+ movl %esi,%ebx
+ movl %ecx,8(%r8)
+ movl %edx,12(%r8)
+ movl %ebp,16(%r8)
+ jmp .Loop_avx
+
+.align 16
+.Ldone_avx:
+ addl 16(%rsp),%ebx
+ xorl %eax,%esi
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ addl 20(%rsp),%eax
+ xorl %ebp,%edi
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ addl 24(%rsp),%ebp
+ xorl %edx,%esi
+ movl %eax,%edi
+ shldl $5,%eax,%eax
+ xorl %ecx,%esi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %esi,%ebp
+ addl 28(%rsp),%edx
+ xorl %ecx,%edi
+ movl %ebp,%esi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%edi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %edi,%edx
+ addl 32(%rsp),%ecx
+ xorl %ebx,%esi
+ movl %edx,%edi
+ shldl $5,%edx,%edx
+ xorl %eax,%esi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %esi,%ecx
+ addl 36(%rsp),%ebx
+ xorl %eax,%edi
+ movl %ecx,%esi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%edi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %edi,%ebx
+ addl 40(%rsp),%eax
+ xorl %ebp,%esi
+ movl %ebx,%edi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%esi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %esi,%eax
+ addl 44(%rsp),%ebp
+ xorl %edx,%edi
+ movl %eax,%esi
+ shldl $5,%eax,%eax
+ xorl %ecx,%edi
+ addl %eax,%ebp
+ shrdl $7,%ebx,%ebx
+ addl %edi,%ebp
+ addl 48(%rsp),%edx
+ xorl %ecx,%esi
+ movl %ebp,%edi
+ shldl $5,%ebp,%ebp
+ xorl %ebx,%esi
+ addl %ebp,%edx
+ shrdl $7,%eax,%eax
+ addl %esi,%edx
+ addl 52(%rsp),%ecx
+ xorl %ebx,%edi
+ movl %edx,%esi
+ shldl $5,%edx,%edx
+ xorl %eax,%edi
+ addl %edx,%ecx
+ shrdl $7,%ebp,%ebp
+ addl %edi,%ecx
+ addl 56(%rsp),%ebx
+ xorl %eax,%esi
+ movl %ecx,%edi
+ shldl $5,%ecx,%ecx
+ xorl %ebp,%esi
+ addl %ecx,%ebx
+ shrdl $7,%edx,%edx
+ addl %esi,%ebx
+ addl 60(%rsp),%eax
+ xorl %ebp,%edi
+ movl %ebx,%esi
+ shldl $5,%ebx,%ebx
+ xorl %edx,%edi
+ addl %ebx,%eax
+ shrdl $7,%ecx,%ecx
+ addl %edi,%eax
+ vzeroupper
+
+ addl 0(%r8),%eax
+ addl 4(%r8),%esi
+ addl 8(%r8),%ecx
+ movl %eax,0(%r8)
+ addl 12(%r8),%edx
+ movl %esi,4(%r8)
+ addl 16(%r8),%ebp
+ movl %ecx,8(%r8)
+ movl %edx,12(%r8)
+ movl %ebp,16(%r8)
+ leaq 64(%rsp),%rsi
+ movq 0(%rsi),%r12
+ movq 8(%rsi),%rbp
+ movq 16(%rsi),%rbx
+ leaq 24(%rsi),%rsp
+.Lepilogue_avx:
+ .byte 0xf3,0xc3
+.size sha1_block_data_order_avx,.-sha1_block_data_order_avx
.align 64
K_XX_XX:
.long 0x5a827999,0x5a827999,0x5a827999,0x5a827999
Modified: trunk/secure/lib/libcrypto/amd64/sha256-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/sha256-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/sha256-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/sha256-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+ # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/sha256-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+ # Do not modify. This file is auto-generated from sha512-x86_64.pl.
.text
.globl sha256_block_data_order
Modified: trunk/secure/lib/libcrypto/amd64/sha512-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/sha512-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/sha512-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/sha512-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+ # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/sha512-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+ # Do not modify. This file is auto-generated from sha512-x86_64.pl.
.text
.globl sha512_block_data_order
Modified: trunk/secure/lib/libcrypto/amd64/vpaes-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/vpaes-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/vpaes-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/vpaes-x86_64.S 264331 2014-04-10 22:39:27Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/vpaes-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from vpaes-x86_64.pl.
.text
Modified: trunk/secure/lib/libcrypto/amd64/wp-x86_64.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/wp-x86_64.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/wp-x86_64.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/wp-x86_64.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/wp-x86_64.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from wp-x86_64.pl.
.text
.globl whirlpool_block
Modified: trunk/secure/lib/libcrypto/amd64/x86_64-gf2m.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/x86_64-gf2m.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/x86_64-gf2m.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/x86_64-gf2m.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/x86_64-gf2m.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from x86_64-gf2m.pl.
.text
.type _mul_1x1, at function
Modified: trunk/secure/lib/libcrypto/amd64/x86_64-mont.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/x86_64-mont.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/x86_64-mont.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/x86_64-mont.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/x86_64-mont.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from x86_64-mont.pl.
.text
.globl bn_mul_mont
@@ -31,6 +33,20 @@
movq %r11,8(%rsp,%r9,8)
.Lmul_body:
+
+
+
+
+
+
+ subq %rsp,%r11
+ andq $-4096,%r11
+.Lmul_page_walk:
+ movq (%rsp,%r11,1),%r10
+ subq $4096,%r11
+.byte 0x66,0x2e
+ jnc .Lmul_page_walk
+
movq %rdx,%r12
movq (%r8),%r8
movq (%r12),%rbx
@@ -228,6 +244,14 @@
movq %r11,8(%rsp,%r9,8)
.Lmul4x_body:
+ subq %rsp,%r11
+ andq $-4096,%r11
+.Lmul4x_page_walk:
+ movq (%rsp,%r11,1),%r10
+ subq $4096,%r11
+.byte 0x2e
+ jnc .Lmul4x_page_walk
+
movq %rdi,16(%rsp,%r9,8)
movq %rdx,%r12
movq (%r8),%r8
@@ -610,6 +634,7 @@
.align 16
bn_sqr4x_mont:
.Lsqr4x_enter:
+ movq %rsp,%rax
pushq %rbx
pushq %rbp
pushq %r12
@@ -618,14 +643,23 @@
pushq %r15
shll $3,%r9d
- xorq %r10,%r10
movq %rsp,%r11
- subq %r9,%r10
+ negq %r9
movq (%r8),%r8
- leaq -72(%rsp,%r10,2),%rsp
+ leaq -72(%rsp,%r9,2),%rsp
andq $-1024,%rsp
+ subq %rsp,%r11
+ andq $-4096,%r11
+.Lsqr4x_page_walk:
+ movq (%rsp,%r11,1),%r10
+ subq $4096,%r11
+.byte 0x2e
+ jnc .Lsqr4x_page_walk
+ movq %r9,%r10
+ negq %r9
+ leaq -48(%rax),%r11
@@ -635,6 +669,8 @@
+
+
movq %rdi,32(%rsp)
movq %rcx,40(%rsp)
movq %r8,48(%rsp)
Modified: trunk/secure/lib/libcrypto/amd64/x86_64-mont5.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/x86_64-mont5.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/x86_64-mont5.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/x86_64-mont5.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/x86_64-mont5.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from x86_64-mont5.pl.
.text
.globl bn_mul_mont_gather5
@@ -32,6 +34,20 @@
movq %rax,8(%rsp,%r9,8)
.Lmul_body:
+
+
+
+
+
+
+ subq %rsp,%rax
+ andq $-4096,%rax
+.Lmul_page_walk:
+ movq (%rsp,%rax,1),%r11
+ subq $4096,%rax
+.byte 0x2e
+ jnc .Lmul_page_walk
+
leaq 128(%rdx),%r12
movdqa 0(%r10),%xmm0
movdqa 16(%r10),%xmm1
@@ -420,6 +436,14 @@
movq %rax,8(%rsp,%r9,8)
.Lmul4x_body:
+ subq %rsp,%rax
+ andq $-4096,%rax
+.Lmul4x_page_walk:
+ movq (%rsp,%rax,1),%r11
+ subq $4096,%rax
+.byte 0x2e
+ jnc .Lmul4x_page_walk
+
movq %rdi,16(%rsp,%r9,8)
leaq 128(%rdx),%r12
movdqa 0(%r10),%xmm0
Modified: trunk/secure/lib/libcrypto/amd64/x86_64cpuid.S
===================================================================
--- trunk/secure/lib/libcrypto/amd64/x86_64cpuid.S 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/amd64/x86_64cpuid.S 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,6 @@
- # $FreeBSD: stable/10/secure/lib/libcrypto/amd64/x86_64cpuid.S 238405 2012-07-12 19:30:53Z jkim $
+/* $MidnightBSD$ */
+# $FreeBSD: stable/10/secure/lib/libcrypto/amd64/x86_64cpuid.S 299966 2016-05-16 19:30:27Z jkim $
+# Do not modify. This file is auto-generated from x86_64cpuid.pl.
.hidden OPENSSL_cpuid_setup
.section .init
Modified: trunk/secure/lib/libcrypto/engines/libgost/Makefile
===================================================================
--- trunk/secure/lib/libcrypto/engines/libgost/Makefile 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/engines/libgost/Makefile 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,8 +1,10 @@
-# $FreeBSD: stable/10/secure/lib/libcrypto/engines/libgost/Makefile 238405 2012-07-12 19:30:53Z jkim $
+# $MidnightBSD$
+# $FreeBSD: stable/10/secure/lib/libcrypto/engines/libgost/Makefile 290575 2015-11-09 06:55:04Z ngie $
SHLIB_NAME?= libgost.so
SRCS= gost2001.c gost2001_keyx.c gost89.c gost94_keyx.c gost_ameth.c \
gost_asn1.c gost_crypt.c gost_ctl.c gost_eng.c gost_keywrap.c \
- gost_md.c gost_params.c gost_pmeth.c gost_sign.c gosthash.c
+ gost_md.c gost_params.c gost_pmeth.c gost_sign.c gosthash.c \
+ e_gost_err.c
.include <bsd.lib.mk>
Modified: trunk/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ASN1_OBJECT_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ASN1_OBJECT_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ASN1_OBJECT_new 3"
-.TH ASN1_OBJECT_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ASN1_OBJECT_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ASN1_STRING_length.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ASN1_STRING_length.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ASN1_STRING_length.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ASN1_STRING_length 3"
-.TH ASN1_STRING_length 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ASN1_STRING_length 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ASN1_STRING_length.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ASN1_STRING_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ASN1_STRING_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ASN1_STRING_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ASN1_STRING_new 3"
-.TH ASN1_STRING_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ASN1_STRING_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ASN1_STRING_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ASN1_STRING_print_ex 3"
-.TH ASN1_STRING_print_ex 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ASN1_STRING_print_ex 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ASN1_generate_nconf.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ASN1_generate_nconf.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ASN1_generate_nconf.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ASN1_generate_nconf 3"
-.TH ASN1_generate_nconf 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ASN1_generate_nconf 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ASN1_generate_nconf.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_ctrl.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_ctrl.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_ctrl.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_ctrl 3"
-.TH BIO_ctrl 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_ctrl 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_ctrl.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_f_base64.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_f_base64.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_f_base64.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_f_base64 3"
-.TH BIO_f_base64 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_f_base64 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_f_base64.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_f_buffer.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_f_buffer.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_f_buffer.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_f_buffer 3"
-.TH BIO_f_buffer 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_f_buffer 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_f_buffer.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_f_cipher.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_f_cipher.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_f_cipher.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_f_cipher 3"
-.TH BIO_f_cipher 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_f_cipher 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_f_cipher.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_f_md.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_f_md.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_f_md.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_f_md 3"
-.TH BIO_f_md 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_f_md 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_f_md.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_f_null.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_f_null.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_f_null.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_f_null 3"
-.TH BIO_f_null 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_f_null 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_f_null.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_f_ssl.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_f_ssl.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_f_ssl.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_f_ssl 3"
-.TH BIO_f_ssl 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_f_ssl 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_f_ssl.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_find_type.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_find_type.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_find_type.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_find_type 3"
-.TH BIO_find_type 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_find_type 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_find_type.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_new 3"
-.TH BIO_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_new_CMS.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_new_CMS.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_new_CMS.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_new_CMS 3"
-.TH BIO_new_CMS 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_new_CMS 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/BIO_push.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_push.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_push.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_push 3"
-.TH BIO_push 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_push 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_push.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_read.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_read.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_read.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_read 3"
-.TH BIO_read 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_read 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -146,9 +147,9 @@
\& #include <openssl/bio.h>
\&
\& int BIO_read(BIO *b, void *buf, int len);
-\& int BIO_gets(BIO *b,char *buf, int size);
+\& int BIO_gets(BIO *b, char *buf, int size);
\& int BIO_write(BIO *b, const void *buf, int len);
-\& int BIO_puts(BIO *b,const char *buf);
+\& int BIO_puts(BIO *b, const char *buf);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
@@ -163,7 +164,7 @@
.PP
\&\fIBIO_write()\fR attempts to write \fBlen\fR bytes from \fBbuf\fR to \s-1BIO \s0\fBb\fR.
.PP
-\&\fIBIO_puts()\fR attempts to write a null terminated string \fBbuf\fR to \s-1BIO \s0\fBb\fR
+\&\fIBIO_puts()\fR attempts to write a null terminated string \fBbuf\fR to \s-1BIO \s0\fBb\fR.
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
All these functions return either the amount of data successfully read or
Property changes on: trunk/secure/lib/libcrypto/man/BIO_read.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_s_accept.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_s_accept.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_s_accept.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_accept 3"
-.TH BIO_s_accept 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_s_accept 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_s_accept.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_s_bio.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_s_bio.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_s_bio.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_bio 3"
-.TH BIO_s_bio 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_s_bio 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_s_bio.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_s_connect.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_s_connect.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_s_connect.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_connect 3"
-.TH BIO_s_connect 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_s_connect 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -158,8 +159,8 @@
\& long BIO_set_conn_int_port(BIO *b, char *port);
\& char *BIO_get_conn_hostname(BIO *b);
\& char *BIO_get_conn_port(BIO *b);
-\& char *BIO_get_conn_ip(BIO *b, dummy);
-\& long BIO_get_conn_int_port(BIO *b, int port);
+\& char *BIO_get_conn_ip(BIO *b);
+\& long BIO_get_conn_int_port(BIO *b);
\&
\& long BIO_set_nbio(BIO *b, long n);
\&
Property changes on: trunk/secure/lib/libcrypto/man/BIO_s_connect.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_s_fd.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_s_fd.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_s_fd.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_fd 3"
-.TH BIO_s_fd 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_s_fd 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_s_fd.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_s_file.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_s_file.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_s_file.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_file 3"
-.TH BIO_s_file 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_s_file 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_s_file.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_s_mem.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_s_mem.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_s_mem.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_mem 3"
-.TH BIO_s_mem 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_s_mem 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_s_mem.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_s_null.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_s_null.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_s_null.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_null 3"
-.TH BIO_s_null 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_s_null 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_s_null.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_s_socket.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_s_socket.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_s_socket.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_socket 3"
-.TH BIO_s_socket 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_s_socket 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_s_socket.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_set_callback.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_set_callback.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_set_callback.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_set_callback 3"
-.TH BIO_set_callback 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_set_callback 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_set_callback.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BIO_should_retry.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BIO_should_retry.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BIO_should_retry.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_should_retry 3"
-.TH BIO_should_retry 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BIO_should_retry 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BIO_should_retry.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_BLINDING_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_BLINDING_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_BLINDING_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_BLINDING_new 3"
-.TH BN_BLINDING_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_BLINDING_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_BLINDING_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_CTX_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_CTX_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_CTX_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_CTX_new 3"
-.TH BN_CTX_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_CTX_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_CTX_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_CTX_start.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_CTX_start.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_CTX_start.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_CTX_start 3"
-.TH BN_CTX_start 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_CTX_start 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_CTX_start.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_add.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_add.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_add.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_add 3"
-.TH BN_add 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_add 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_add.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_add_word.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_add_word.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_add_word.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_add_word 3"
-.TH BN_add_word 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_add_word 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_add_word.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_bn2bin.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_bn2bin.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_bn2bin.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_bn2bin 3"
-.TH BN_bn2bin 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_bn2bin 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_bn2bin.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_cmp.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_cmp.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_cmp.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_cmp 3"
-.TH BN_cmp 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_cmp 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_cmp.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_copy.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_copy.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_copy.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_copy 3"
-.TH BN_copy 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_copy 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_copy.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_generate_prime.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_generate_prime.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_generate_prime.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_generate_prime 3"
-.TH BN_generate_prime 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_generate_prime 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_generate_prime.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_mod_inverse.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_mod_inverse.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_mod_inverse.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_mod_inverse 3"
-.TH BN_mod_inverse 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_mod_inverse 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_mod_inverse.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_mod_mul_montgomery 3"
-.TH BN_mod_mul_montgomery 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_mod_mul_montgomery 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_mod_mul_reciprocal 3"
-.TH BN_mod_mul_reciprocal 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_mod_mul_reciprocal 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_new 3"
-.TH BN_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_num_bytes.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_num_bytes.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_num_bytes.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_num_bytes 3"
-.TH BN_num_bytes 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_num_bytes 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_num_bytes.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_rand.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_rand.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_rand.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_rand 3"
-.TH BN_rand 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_rand 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -156,7 +157,7 @@
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
\&\fIBN_rand()\fR generates a cryptographically strong pseudo-random number of
-\&\fBbits\fR bits in length and stores it in \fBrnd\fR. If \fBtop\fR is \-1, the
+\&\fBbits\fR in length and stores it in \fBrnd\fR. If \fBtop\fR is \-1, the
most significant bit of the random number can be zero. If \fBtop\fR is 0,
it is set to 1, and if \fBtop\fR is 1, the two most significant bits of
the number will be set to 1, so that the product of two such random
@@ -170,7 +171,7 @@
protocols, but usually not for key generation etc.
.PP
\&\fIBN_rand_range()\fR generates a cryptographically strong pseudo-random
-number \fBrnd\fR in the range 0 <lt>= \fBrnd\fR < \fBrange\fR.
+number \fBrnd\fR in the range 0 <= \fBrnd\fR < \fBrange\fR.
\&\fIBN_pseudo_rand_range()\fR does the same, but is based on \fIBN_pseudo_rand()\fR,
and hence numbers generated by it are not necessarily unpredictable.
.PP
Property changes on: trunk/secure/lib/libcrypto/man/BN_rand.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_set_bit.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_set_bit.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_set_bit.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_set_bit 3"
-.TH BN_set_bit 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_set_bit 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_set_bit.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_swap.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_swap.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_swap.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_swap 3"
-.TH BN_swap 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_swap 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_swap.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/BN_zero.3
===================================================================
--- trunk/secure/lib/libcrypto/man/BN_zero.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/BN_zero.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "BN_zero 3"
-.TH BN_zero 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH BN_zero 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/BN_zero.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/CMS_add0_cert.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_add0_cert.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_add0_cert.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_add0_cert 3"
-.TH CMS_add0_cert 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_add0_cert 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_add1_recipient_cert.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_add1_recipient_cert.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_add1_recipient_cert.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_add1_recipient_cert 3"
-.TH CMS_add1_recipient_cert 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_add1_recipient_cert 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_add1_signer.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_add1_signer.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_add1_signer.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_add1_signer 3"
-.TH CMS_add1_signer 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_add1_signer 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_compress.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_compress.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_compress.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_compress 3"
-.TH CMS_compress 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_compress 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_decrypt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_decrypt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_decrypt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_decrypt 3"
-.TH CMS_decrypt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_decrypt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_encrypt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_encrypt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_encrypt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_encrypt 3"
-.TH CMS_encrypt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_encrypt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_final.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_final.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_final.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_final 3"
-.TH CMS_final 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_final 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_get0_RecipientInfos.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_get0_RecipientInfos.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_get0_RecipientInfos.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_get0_RecipientInfos 3"
-.TH CMS_get0_RecipientInfos 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_get0_RecipientInfos 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_get0_SignerInfos.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_get0_SignerInfos.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_get0_SignerInfos.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_get0_SignerInfos 3"
-.TH CMS_get0_SignerInfos 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_get0_SignerInfos 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_get0_type.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_get0_type.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_get0_type.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_get0_type 3"
-.TH CMS_get0_type 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_get0_type 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_get1_ReceiptRequest.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_get1_ReceiptRequest 3"
-.TH CMS_get1_ReceiptRequest 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_get1_ReceiptRequest 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_sign.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_sign.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_sign.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_sign 3"
-.TH CMS_sign 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_sign 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_sign_receipt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_sign_receipt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_sign_receipt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_sign_receipt 3"
-.TH CMS_sign_receipt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_sign_receipt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_uncompress.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_uncompress.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_uncompress.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_uncompress 3"
-.TH CMS_uncompress 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_uncompress 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_verify.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_verify.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_verify.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_verify 3"
-.TH CMS_verify 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_verify 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CMS_verify_receipt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CMS_verify_receipt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CMS_verify_receipt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CMS_verify_receipt 3"
-.TH CMS_verify_receipt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CMS_verify_receipt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/CONF_modules_free.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CONF_modules_free.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CONF_modules_free.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CONF_modules_free 3"
-.TH CONF_modules_free 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CONF_modules_free 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/CONF_modules_free.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/CONF_modules_load_file.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CONF_modules_load_file.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CONF_modules_load_file.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CONF_modules_load_file 3"
-.TH CONF_modules_load_file 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CONF_modules_load_file 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/CONF_modules_load_file.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
===================================================================
--- trunk/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "CRYPTO_set_ex_data 3"
-.TH CRYPTO_set_ex_data 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH CRYPTO_set_ex_data 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DH_generate_key.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DH_generate_key.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DH_generate_key.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DH_generate_key 3"
-.TH DH_generate_key 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DH_generate_key 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DH_generate_key.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DH_generate_parameters.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DH_generate_parameters.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DH_generate_parameters.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DH_generate_parameters 3"
-.TH DH_generate_parameters 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DH_generate_parameters 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DH_generate_parameters.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DH_get_ex_new_index.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DH_get_ex_new_index.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DH_get_ex_new_index.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DH_get_ex_new_index 3"
-.TH DH_get_ex_new_index 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DH_get_ex_new_index 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DH_get_ex_new_index.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DH_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DH_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DH_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DH_new 3"
-.TH DH_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DH_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DH_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DH_set_method.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DH_set_method.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DH_set_method.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DH_set_method 3"
-.TH DH_set_method 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DH_set_method 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DH_set_method.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DH_size.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DH_size.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DH_size.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DH_size 3"
-.TH DH_size 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DH_size 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DH_size.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DSA_SIG_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DSA_SIG_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DSA_SIG_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DSA_SIG_new 3"
-.TH DSA_SIG_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DSA_SIG_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DSA_SIG_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DSA_do_sign.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DSA_do_sign.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DSA_do_sign.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DSA_do_sign 3"
-.TH DSA_do_sign 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DSA_do_sign 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DSA_do_sign.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DSA_dup_DH.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DSA_dup_DH.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DSA_dup_DH.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DSA_dup_DH 3"
-.TH DSA_dup_DH 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DSA_dup_DH 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DSA_dup_DH.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DSA_generate_key.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DSA_generate_key.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DSA_generate_key.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DSA_generate_key 3"
-.TH DSA_generate_key 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DSA_generate_key 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DSA_generate_key.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DSA_generate_parameters.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DSA_generate_parameters.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DSA_generate_parameters.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DSA_generate_parameters 3"
-.TH DSA_generate_parameters 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DSA_generate_parameters 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -160,7 +161,7 @@
If \fBseed\fR is \fB\s-1NULL\s0\fR or \fBseed_len\fR < 20, the primes will be
generated at random. Otherwise, the seed is used to generate
them. If the given seed does not yield a prime q, a new random
-seed is chosen and placed at \fBseed\fR.
+seed is chosen.
.PP
\&\fIDSA_generate_parameters()\fR places the iteration count in
*\fBcounter_ret\fR and a counter used for finding a generator in
Property changes on: trunk/secure/lib/libcrypto/man/DSA_generate_parameters.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DSA_get_ex_new_index.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DSA_get_ex_new_index.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DSA_get_ex_new_index 3"
-.TH DSA_get_ex_new_index 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DSA_get_ex_new_index 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DSA_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DSA_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DSA_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DSA_new 3"
-.TH DSA_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DSA_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DSA_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DSA_set_method.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DSA_set_method.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DSA_set_method.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DSA_set_method 3"
-.TH DSA_set_method 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DSA_set_method 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DSA_set_method.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DSA_sign.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DSA_sign.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DSA_sign.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DSA_sign 3"
-.TH DSA_sign 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DSA_sign 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DSA_sign.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/DSA_size.3
===================================================================
--- trunk/secure/lib/libcrypto/man/DSA_size.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/DSA_size.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "DSA_size 3"
-.TH DSA_size 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH DSA_size 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/DSA_size.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ERR_GET_LIB.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ERR_GET_LIB.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ERR_GET_LIB.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_GET_LIB 3"
-.TH ERR_GET_LIB 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ERR_GET_LIB 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ERR_GET_LIB.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ERR_clear_error.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ERR_clear_error.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ERR_clear_error.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_clear_error 3"
-.TH ERR_clear_error 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ERR_clear_error 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ERR_clear_error.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ERR_error_string.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ERR_error_string.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ERR_error_string.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_error_string 3"
-.TH ERR_error_string 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ERR_error_string 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ERR_error_string.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ERR_get_error.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ERR_get_error.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ERR_get_error.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_get_error 3"
-.TH ERR_get_error 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ERR_get_error 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ERR_get_error.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ERR_load_crypto_strings.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ERR_load_crypto_strings.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ERR_load_crypto_strings.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_load_crypto_strings 3"
-.TH ERR_load_crypto_strings 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ERR_load_crypto_strings 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ERR_load_crypto_strings.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ERR_load_strings.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ERR_load_strings.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ERR_load_strings.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_load_strings 3"
-.TH ERR_load_strings 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ERR_load_strings 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ERR_load_strings.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ERR_print_errors.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ERR_print_errors.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ERR_print_errors.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_print_errors 3"
-.TH ERR_print_errors 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ERR_print_errors 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ERR_print_errors.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ERR_put_error.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ERR_put_error.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ERR_put_error.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_put_error 3"
-.TH ERR_put_error 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ERR_put_error 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ERR_put_error.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ERR_remove_state.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ERR_remove_state.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ERR_remove_state.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_remove_state 3"
-.TH ERR_remove_state 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ERR_remove_state 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ERR_remove_state.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ERR_set_mark.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ERR_set_mark.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ERR_set_mark.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_set_mark 3"
-.TH ERR_set_mark 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ERR_set_mark 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ERR_set_mark.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/EVP_BytesToKey.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_BytesToKey.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_BytesToKey.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_BytesToKey 3"
-.TH EVP_BytesToKey 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_BytesToKey 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/EVP_BytesToKey.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/EVP_DigestInit.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_DigestInit.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_DigestInit.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_DigestInit 3"
-.TH EVP_DigestInit 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_DigestInit 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/EVP_DigestInit.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/EVP_DigestSignInit.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_DigestSignInit.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_DigestSignInit.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_DigestSignInit 3"
-.TH EVP_DigestSignInit 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_DigestSignInit 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_DigestVerifyInit.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_DigestVerifyInit.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_DigestVerifyInit.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_DigestVerifyInit 3"
-.TH EVP_DigestVerifyInit 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_DigestVerifyInit 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -173,10 +174,11 @@
or a negative value for failure. In particular a return value of \-2 indicates
the operation is not supported by the public key algorithm.
.PP
-Unlike other functions the return value 0 from \fIEVP_DigestVerifyFinal()\fR only
-indicates that the signature did not verify successfully (that is tbs did
-not match the original data or the signature was of invalid form) it is not an
-indication of a more serious error.
+\&\fIEVP_DigestVerifyFinal()\fR returns 1 for success; any other value indicates
+failure. A return value of zero indicates that the signature did not verify
+successfully (that is, tbs did not match the original data or the signature had
+an invalid form), while other values indicate a more serious error (and
+sometimes also indicate an invalid signature form).
.PP
The error codes can be obtained from \fIERR_get_error\fR\|(3).
.SH "NOTES"
Added: trunk/secure/lib/libcrypto/man/EVP_EncodeInit.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_EncodeInit.3 (rev 0)
+++ trunk/secure/lib/libcrypto/man/EVP_EncodeInit.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -0,0 +1,261 @@
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
+.\"
+.\" Standard preamble:
+.\" ========================================================================
+.de Sp \" Vertical space (when we can't use .PP)
+.if t .sp .5v
+.if n .sp
+..
+.de Vb \" Begin verbatim text
+.ft CW
+.nf
+.ne \\$1
+..
+.de Ve \" End verbatim text
+.ft R
+.fi
+..
+.\" Set up some character translations and predefined strings. \*(-- will
+.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
+.\" double quote, and \*(R" will give a right double quote. \*(C+ will
+.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
+.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
+.\" nothing in troff, for use with C<>.
+.tr \(*W-
+.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
+.ie n \{\
+. ds -- \(*W-
+. ds PI pi
+. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
+. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
+. ds L" ""
+. ds R" ""
+. ds C` ""
+. ds C' ""
+'br\}
+.el\{\
+. ds -- \|\(em\|
+. ds PI \(*p
+. ds L" ``
+. ds R" ''
+. ds C`
+. ds C'
+'br\}
+.\"
+.\" Escape single quotes in literal strings from groff's Unicode transform.
+.ie \n(.g .ds Aq \(aq
+.el .ds Aq '
+.\"
+.\" If the F register is turned on, we'll generate index entries on stderr for
+.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
+.\" entries marked with X<> in POD. Of course, you'll have to process the
+.\" output yourself in some meaningful fashion.
+.\"
+.\" Avoid warning from groff about undefined register 'F'.
+.de IX
+..
+.nr rF 0
+.if \n(.g .if rF .nr rF 1
+.if (\n(rF:(\n(.g==0)) \{
+. if \nF \{
+. de IX
+. tm Index:\\$1\t\\n%\t"\\$2"
+..
+. if !\nF==2 \{
+. nr % 0
+. nr F 2
+. \}
+. \}
+.\}
+.rr rF
+.\"
+.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
+.\" Fear. Run. Save yourself. No user-serviceable parts.
+. \" fudge factors for nroff and troff
+.if n \{\
+. ds #H 0
+. ds #V .8m
+. ds #F .3m
+. ds #[ \f1
+. ds #] \fP
+.\}
+.if t \{\
+. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
+. ds #V .6m
+. ds #F 0
+. ds #[ \&
+. ds #] \&
+.\}
+. \" simple accents for nroff and troff
+.if n \{\
+. ds ' \&
+. ds ` \&
+. ds ^ \&
+. ds , \&
+. ds ~ ~
+. ds /
+.\}
+.if t \{\
+. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
+. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
+. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
+. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
+. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
+. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
+.\}
+. \" troff and (daisy-wheel) nroff accents
+.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
+.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
+.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
+.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
+.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
+.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
+.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
+.ds ae a\h'-(\w'a'u*4/10)'e
+.ds Ae A\h'-(\w'A'u*4/10)'E
+. \" corrections for vroff
+.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
+.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
+. \" for low resolution devices (crt and lpr)
+.if \n(.H>23 .if \n(.V>19 \
+\{\
+. ds : e
+. ds 8 ss
+. ds o a
+. ds d- d\h'-1'\(ga
+. ds D- D\h'-1'\(hy
+. ds th \o'bp'
+. ds Th \o'LP'
+. ds ae ae
+. ds Ae AE
+.\}
+.rm #[ #] #H #V #F C
+.\" ========================================================================
+.\"
+.IX Title "EVP_EncodeInit 3"
+.TH EVP_EncodeInit 3 "2016-09-22" "1.0.1u" "OpenSSL"
+.\" For nroff, turn off justification. Always turn off hyphenation; it makes
+.\" way too many mistakes in technical documents.
+.if n .ad l
+.nh
+.SH "NAME"
+EVP_EncodeInit, EVP_EncodeUpdate, EVP_EncodeFinal, EVP_EncodeBlock,
+EVP_DecodeInit, EVP_DecodeUpdate, EVP_DecodeFinal, EVP_DecodeBlock \- EVP base 64
+encode/decode routines
+.SH "SYNOPSIS"
+.IX Header "SYNOPSIS"
+.Vb 1
+\& #include <openssl/evp.h>
+\&
+\& void EVP_EncodeInit(EVP_ENCODE_CTX *ctx);
+\& void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl,
+\& const unsigned char *in, int inl);
+\& void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl);
+\& int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n);
+\&
+\& void EVP_DecodeInit(EVP_ENCODE_CTX *ctx);
+\& int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl,
+\& const unsigned char *in, int inl);
+\& int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned
+\& char *out, int *outl);
+\& int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n);
+.Ve
+.SH "DESCRIPTION"
+.IX Header "DESCRIPTION"
+The \s-1EVP\s0 encode routines provide a high level interface to base 64 encoding and
+decoding. Base 64 encoding converts binary data into a printable form that uses
+the characters A\-Z, a\-z, 0\-9, \*(L"+\*(R" and \*(L"/\*(R" to represent the data. For every 3
+bytes of binary data provided 4 bytes of base 64 encoded data will be produced
+plus some occasional newlines (see below). If the input data length is not a
+multiple of 3 then the output data will be padded at the end using the \*(L"=\*(R"
+character.
+.PP
+Encoding of binary data is performed in blocks of 48 input bytes (or less for
+the final block). For each 48 byte input block encoded 64 bytes of base 64 data
+is output plus an additional newline character (i.e. 65 bytes in total). The
+final block (which may be less than 48 bytes) will output 4 bytes for every 3
+bytes of input. If the data length is not divisible by 3 then a full 4 bytes is
+still output for the final 1 or 2 bytes of input. Similarly a newline character
+will also be output.
+.PP
+\&\fIEVP_EncodeInit()\fR initialises \fBctx\fR for the start of a new encoding operation.
+.PP
+\&\fIEVP_EncodeUpdate()\fR encode \fBinl\fR bytes of data found in the buffer pointed to by
+\&\fBin\fR. The output is stored in the buffer \fBout\fR and the number of bytes output
+is stored in \fB*outl\fR. It is the caller's responsibility to ensure that the
+buffer at \fBout\fR is sufficiently large to accommodate the output data. Only full
+blocks of data (48 bytes) will be immediately processed and output by this
+function. Any remainder is held in the \fBctx\fR object and will be processed by a
+subsequent call to \fIEVP_EncodeUpdate()\fR or \fIEVP_EncodeFinal()\fR. To calculate the
+required size of the output buffer add together the value of \fBinl\fR with the
+amount of unprocessed data held in \fBctx\fR and divide the result by 48 (ignore
+any remainder). This gives the number of blocks of data that will be processed.
+Ensure the output buffer contains 65 bytes of storage for each block, plus an
+additional byte for a \s-1NUL\s0 terminator. \fIEVP_EncodeUpdate()\fR may be called
+repeatedly to process large amounts of input data. In the event of an error
+\&\fIEVP_EncodeUpdate()\fR will set \fB*outl\fR to 0.
+.PP
+\&\fIEVP_EncodeFinal()\fR must be called at the end of an encoding operation. It will
+process any partial block of data remaining in the \fBctx\fR object. The output
+data will be stored in \fBout\fR and the length of the data written will be stored
+in \fB*outl\fR. It is the caller's responsibility to ensure that \fBout\fR is
+sufficiently large to accommodate the output data which will never be more than
+65 bytes plus an additional \s-1NUL\s0 terminator (i.e. 66 bytes in total).
+.PP
+\&\fIEVP_EncodeBlock()\fR encodes a full block of input data in \fBf\fR and of length
+\&\fBdlen\fR and stores it in \fBt\fR. For every 3 bytes of input provided 4 bytes of
+output data will be produced. If \fBdlen\fR is not divisible by 3 then the block is
+encoded as a final block of data and the output is padded such that it is always
+divisible by 4. Additionally a \s-1NUL\s0 terminator character will be added. For
+example if 16 bytes of input data is provided then 24 bytes of encoded data is
+created plus 1 byte for a \s-1NUL\s0 terminator (i.e. 25 bytes in total). The length of
+the data generated \fIwithout\fR the \s-1NUL\s0 terminator is returned from the function.
+.PP
+\&\fIEVP_DecodeInit()\fR initialises \fBctx\fR for the start of a new decoding operation.
+.PP
+\&\fIEVP_DecodeUpdate()\fR decodes \fBinl\fR characters of data found in the buffer pointed
+to by \fBin\fR. The output is stored in the buffer \fBout\fR and the number of bytes
+output is stored in \fB*outl\fR. It is the caller's responsibility to ensure that
+the buffer at \fBout\fR is sufficiently large to accommodate the output data. This
+function will attempt to decode as much data as possible in 4 byte chunks. Any
+whitespace, newline or carriage return characters are ignored. Any partial chunk
+of unprocessed data (1, 2 or 3 bytes) that remains at the end will be held in
+the \fBctx\fR object and processed by a subsequent call to \fIEVP_DecodeUpdate()\fR. If
+any illegal base 64 characters are encountered or if the base 64 padding
+character \*(L"=\*(R" is encountered in the middle of the data then the function returns
+\&\-1 to indicate an error. A return value of 0 or 1 indicates successful
+processing of the data. A return value of 0 additionally indicates that the last
+input data characters processed included the base 64 padding character \*(L"=\*(R" and
+therefore no more non-padding character data is expected to be processed. For
+every 4 valid base 64 bytes processed (ignoring whitespace, carriage returns and
+line feeds), 3 bytes of binary output data will be produced (or less at the end
+of the data where the padding character \*(L"=\*(R" has been used).
+.PP
+\&\fIEVP_DecodeFinal()\fR must be called at the end of a decoding operation. If there
+is any unprocessed data still in \fBctx\fR then the input data must not have been
+a multiple of 4 and therefore an error has occurred. The function will return \-1
+in this case. Otherwise the function returns 1 on success.
+.PP
+\&\fIEVP_DecodeBlock()\fR will decode the block of \fBn\fR characters of base 64 data
+contained in \fBf\fR and store the result in \fBt\fR. Any leading whitespace will be
+trimmed as will any trailing whitespace, newlines, carriage returns or \s-1EOF\s0
+characters. After such trimming the length of the data in \fBf\fR must be divisbile
+by 4. For every 4 input bytes exactly 3 output bytes will be produced. The
+output will be padded with 0 bits if necessary to ensure that the output is
+always 3 bytes for every 4 input bytes. This function will return the length of
+the data decoded or \-1 on error.
+.SH "RETURN VALUES"
+.IX Header "RETURN VALUES"
+\&\fIEVP_EncodeBlock()\fR returns the number of bytes encoded excluding the \s-1NUL\s0
+terminator.
+.PP
+\&\fIEVP_DecodeUpdate()\fR returns \-1 on error and 0 or 1 on success. If 0 is returned
+then no more non-padding base 64 characters are expected.
+.PP
+\&\fIEVP_DecodeFinal()\fR returns \-1 on error or 1 on success.
+.PP
+\&\fIEVP_DecodeBlock()\fR returns the length of the data decoded or \-1 on error.
+.SH "SEE ALSO"
+.IX Header "SEE ALSO"
+\&\fIevp\fR\|(3)
Property changes on: trunk/secure/lib/libcrypto/man/EVP_EncodeInit.3
___________________________________________________________________
Added: svn:eol-style
## -0,0 +1 ##
+native
\ No newline at end of property
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Added: svn:mime-type
## -0,0 +1 ##
+text/plain
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/EVP_EncryptInit.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_EncryptInit.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_EncryptInit.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_EncryptInit 3"
-.TH EVP_EncryptInit 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_EncryptInit 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/EVP_EncryptInit.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/EVP_OpenInit.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_OpenInit.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_OpenInit.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_OpenInit 3"
-.TH EVP_OpenInit 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_OpenInit 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/EVP_OpenInit.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_CTX_ctrl 3"
-.TH EVP_PKEY_CTX_ctrl 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_CTX_ctrl 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_CTX_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_CTX_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_CTX_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_CTX_new 3"
-.TH EVP_PKEY_CTX_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_CTX_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_cmp.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_cmp.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_cmp.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_cmp 3"
-.TH EVP_PKEY_cmp 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_cmp 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_decrypt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_decrypt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_decrypt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_decrypt 3"
-.TH EVP_PKEY_decrypt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_decrypt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_derive.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_derive.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_derive.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_derive 3"
-.TH EVP_PKEY_derive 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_derive 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_encrypt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_encrypt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_encrypt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_encrypt 3"
-.TH EVP_PKEY_encrypt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_encrypt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_get_default_digest.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_get_default_digest.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_get_default_digest.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_get_default_digest 3"
-.TH EVP_PKEY_get_default_digest 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_get_default_digest 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_keygen.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_keygen.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_keygen.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_keygen 3"
-.TH EVP_PKEY_keygen 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_keygen 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_new 3"
-.TH EVP_PKEY_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/EVP_PKEY_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_print_private.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_print_private.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_print_private.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_print_private 3"
-.TH EVP_PKEY_print_private 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_print_private 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_set1_RSA 3"
-.TH EVP_PKEY_set1_RSA 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_set1_RSA 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_sign.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_sign.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_sign.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_sign 3"
-.TH EVP_PKEY_sign 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_sign 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_verify.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_verify.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_verify.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_verify 3"
-.TH EVP_PKEY_verify 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_verify 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_PKEY_verify_recover.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_PKEY_verify_recover.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_PKEY_verify_recover.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_verify_recover 3"
-.TH EVP_PKEY_verify_recover 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_PKEY_verify_recover 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/EVP_SealInit.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_SealInit.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_SealInit.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_SealInit 3"
-.TH EVP_SealInit 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_SealInit 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/EVP_SealInit.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/EVP_SignInit.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_SignInit.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_SignInit.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,13 +134,14 @@
.\" ========================================================================
.\"
.IX Title "EVP_SignInit 3"
-.TH EVP_SignInit 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_SignInit 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
-EVP_SignInit, EVP_SignUpdate, EVP_SignFinal \- EVP signing functions
+EVP_SignInit, EVP_SignInit_ex, EVP_SignUpdate, EVP_SignFinal \- EVP signing
+functions
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
Property changes on: trunk/secure/lib/libcrypto/man/EVP_SignInit.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/EVP_VerifyInit.3
===================================================================
--- trunk/secure/lib/libcrypto/man/EVP_VerifyInit.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/EVP_VerifyInit.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_VerifyInit 3"
-.TH EVP_VerifyInit 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH EVP_VerifyInit 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/EVP_VerifyInit.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/OBJ_nid2obj.3
===================================================================
--- trunk/secure/lib/libcrypto/man/OBJ_nid2obj.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/OBJ_nid2obj.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "OBJ_nid2obj 3"
-.TH OBJ_nid2obj 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH OBJ_nid2obj 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/OBJ_nid2obj.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/OPENSSL_Applink.3
===================================================================
--- trunk/secure/lib/libcrypto/man/OPENSSL_Applink.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/OPENSSL_Applink.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "OPENSSL_Applink 3"
-.TH OPENSSL_Applink 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH OPENSSL_Applink 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/OPENSSL_Applink.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
===================================================================
--- trunk/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "OPENSSL_VERSION_NUMBER 3"
-.TH OPENSSL_VERSION_NUMBER 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH OPENSSL_VERSION_NUMBER 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/OPENSSL_config.3
===================================================================
--- trunk/secure/lib/libcrypto/man/OPENSSL_config.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/OPENSSL_config.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "OPENSSL_config 3"
-.TH OPENSSL_config 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH OPENSSL_config 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/OPENSSL_config.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/OPENSSL_ia32cap.3
===================================================================
--- trunk/secure/lib/libcrypto/man/OPENSSL_ia32cap.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/OPENSSL_ia32cap.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "OPENSSL_ia32cap 3"
-.TH OPENSSL_ia32cap 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH OPENSSL_ia32cap 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/OPENSSL_ia32cap.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3
===================================================================
--- trunk/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "OPENSSL_load_builtin_modules 3"
-.TH OPENSSL_load_builtin_modules 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH OPENSSL_load_builtin_modules 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
===================================================================
--- trunk/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "OpenSSL_add_all_algorithms 3"
-.TH OpenSSL_add_all_algorithms 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH OpenSSL_add_all_algorithms 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/PEM_write_bio_CMS_stream.3
===================================================================
--- trunk/secure/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "PEM_write_bio_CMS_stream 3"
-.TH PEM_write_bio_CMS_stream 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH PEM_write_bio_CMS_stream 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3
===================================================================
--- trunk/secure/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "PEM_write_bio_PKCS7_stream 3"
-.TH PEM_write_bio_PKCS7_stream 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH PEM_write_bio_PKCS7_stream 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/PKCS12_create.3
===================================================================
--- trunk/secure/lib/libcrypto/man/PKCS12_create.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/PKCS12_create.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "PKCS12_create 3"
-.TH PKCS12_create 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH PKCS12_create 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/PKCS12_create.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/PKCS12_parse.3
===================================================================
--- trunk/secure/lib/libcrypto/man/PKCS12_parse.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/PKCS12_parse.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "PKCS12_parse 3"
-.TH PKCS12_parse 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH PKCS12_parse 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/PKCS12_parse.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/PKCS7_decrypt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/PKCS7_decrypt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/PKCS7_decrypt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "PKCS7_decrypt 3"
-.TH PKCS7_decrypt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH PKCS7_decrypt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/PKCS7_decrypt.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/PKCS7_encrypt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/PKCS7_encrypt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/PKCS7_encrypt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "PKCS7_encrypt 3"
-.TH PKCS7_encrypt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH PKCS7_encrypt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/PKCS7_encrypt.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/PKCS7_sign.3
===================================================================
--- trunk/secure/lib/libcrypto/man/PKCS7_sign.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/PKCS7_sign.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "PKCS7_sign 3"
-.TH PKCS7_sign 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH PKCS7_sign 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/PKCS7_sign.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/PKCS7_sign_add_signer.3
===================================================================
--- trunk/secure/lib/libcrypto/man/PKCS7_sign_add_signer.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/PKCS7_sign_add_signer.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "PKCS7_sign_add_signer 3"
-.TH PKCS7_sign_add_signer 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH PKCS7_sign_add_signer 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/PKCS7_verify.3
===================================================================
--- trunk/secure/lib/libcrypto/man/PKCS7_verify.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/PKCS7_verify.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "PKCS7_verify 3"
-.TH PKCS7_verify 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH PKCS7_verify 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/PKCS7_verify.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RAND_add.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RAND_add.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RAND_add.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RAND_add 3"
-.TH RAND_add 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RAND_add 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RAND_add.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RAND_bytes.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RAND_bytes.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RAND_bytes.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RAND_bytes 3"
-.TH RAND_bytes 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RAND_bytes 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RAND_bytes.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RAND_cleanup.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RAND_cleanup.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RAND_cleanup.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RAND_cleanup 3"
-.TH RAND_cleanup 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RAND_cleanup 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RAND_cleanup.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RAND_egd.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RAND_egd.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RAND_egd.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RAND_egd 3"
-.TH RAND_egd 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RAND_egd 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RAND_egd.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RAND_load_file.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RAND_load_file.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RAND_load_file.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RAND_load_file 3"
-.TH RAND_load_file 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RAND_load_file 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RAND_load_file.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RAND_set_rand_method.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RAND_set_rand_method.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RAND_set_rand_method.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RAND_set_rand_method 3"
-.TH RAND_set_rand_method 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RAND_set_rand_method 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RAND_set_rand_method.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_blinding_on.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_blinding_on.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_blinding_on.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_blinding_on 3"
-.TH RSA_blinding_on 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_blinding_on 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_blinding_on.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_check_key.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_check_key.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_check_key.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_check_key 3"
-.TH RSA_check_key 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_check_key 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_check_key.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_generate_key.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_generate_key.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_generate_key.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_generate_key 3"
-.TH RSA_generate_key 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_generate_key 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_generate_key.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_get_ex_new_index.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_get_ex_new_index.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_get_ex_new_index.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_get_ex_new_index 3"
-.TH RSA_get_ex_new_index 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_get_ex_new_index 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_get_ex_new_index.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_new 3"
-.TH RSA_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_padding_add_PKCS1_type_1 3"
-.TH RSA_padding_add_PKCS1_type_1 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_padding_add_PKCS1_type_1 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_print.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_print.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_print.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_print 3"
-.TH RSA_print 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_print 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_print.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_private_encrypt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_private_encrypt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_private_encrypt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_private_encrypt 3"
-.TH RSA_private_encrypt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_private_encrypt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_private_encrypt.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_public_encrypt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_public_encrypt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_public_encrypt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_public_encrypt 3"
-.TH RSA_public_encrypt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_public_encrypt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_public_encrypt.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_set_method.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_set_method.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_set_method.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_set_method 3"
-.TH RSA_set_method 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_set_method 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_set_method.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_sign.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_sign.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_sign.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_sign 3"
-.TH RSA_sign 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_sign 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_sign.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_sign_ASN1_OCTET_STRING 3"
-.TH RSA_sign_ASN1_OCTET_STRING 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_sign_ASN1_OCTET_STRING 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/RSA_size.3
===================================================================
--- trunk/secure/lib/libcrypto/man/RSA_size.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/RSA_size.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "RSA_size 3"
-.TH RSA_size 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH RSA_size 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/RSA_size.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/SMIME_read_CMS.3
===================================================================
--- trunk/secure/lib/libcrypto/man/SMIME_read_CMS.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/SMIME_read_CMS.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "SMIME_read_CMS 3"
-.TH SMIME_read_CMS 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH SMIME_read_CMS 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/SMIME_read_PKCS7.3
===================================================================
--- trunk/secure/lib/libcrypto/man/SMIME_read_PKCS7.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/SMIME_read_PKCS7.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "SMIME_read_PKCS7 3"
-.TH SMIME_read_PKCS7 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH SMIME_read_PKCS7 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/SMIME_read_PKCS7.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/SMIME_write_CMS.3
===================================================================
--- trunk/secure/lib/libcrypto/man/SMIME_write_CMS.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/SMIME_write_CMS.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "SMIME_write_CMS 3"
-.TH SMIME_write_CMS 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH SMIME_write_CMS 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/SMIME_write_PKCS7.3
===================================================================
--- trunk/secure/lib/libcrypto/man/SMIME_write_PKCS7.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/SMIME_write_PKCS7.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "SMIME_write_PKCS7 3"
-.TH SMIME_write_PKCS7 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH SMIME_write_PKCS7 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/SMIME_write_PKCS7.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_NAME_ENTRY_get_object 3"
-.TH X509_NAME_ENTRY_get_object 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_NAME_ENTRY_get_object 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_NAME_add_entry_by_txt 3"
-.TH X509_NAME_add_entry_by_txt 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_NAME_add_entry_by_txt 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_NAME_get_index_by_NID 3"
-.TH X509_NAME_get_index_by_NID 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_NAME_get_index_by_NID 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -166,6 +167,7 @@
\&\fIX509_NAME_get_index_by_NID()\fR and \fIX509_NAME_get_index_by_OBJ()\fR retrieve
the next index matching \fBnid\fR or \fBobj\fR after \fBlastpos\fR. \fBlastpos\fR
should initially be set to \-1. If there are no more entries \-1 is returned.
+If \fBnid\fR is invalid (doesn't correspond to a valid \s-1OID\s0) then \-2 is returned.
.PP
\&\fIX509_NAME_entry_count()\fR returns the total number of entries in \fBname\fR.
.PP
@@ -198,6 +200,10 @@
The list of all relevant \fBNID_*\fR and \fBOBJ_* codes\fR can be found in
the source code header files <openssl/obj_mac.h> and/or
<openssl/objects.h>.
+.PP
+Applications which could pass invalid NIDs to \fIX509_NAME_get_index_by_NID()\fR
+should check for the return value of \-2. Alternatively the \s-1NID\s0 validity
+can be determined first by checking OBJ_nid2obj(nid) is not \s-1NULL.\s0
.SH "EXAMPLES"
.IX Header "EXAMPLES"
Process all entries:
@@ -233,6 +239,8 @@
.IX Header "RETURN VALUES"
\&\fIX509_NAME_get_index_by_NID()\fR and \fIX509_NAME_get_index_by_OBJ()\fR
return the index of the next matching entry or \-1 if not found.
+\&\fIX509_NAME_get_index_by_NID()\fR can also return \-2 if the supplied
+\&\s-1NID\s0 is invalid.
.PP
\&\fIX509_NAME_entry_count()\fR returns the total number of entries.
.PP
Property changes on: trunk/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/X509_NAME_print_ex.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_NAME_print_ex.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_NAME_print_ex.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_NAME_print_ex 3"
-.TH X509_NAME_print_ex 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_NAME_print_ex 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/X509_NAME_print_ex.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/X509_STORE_CTX_get_error.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_STORE_CTX_get_error.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_STORE_CTX_get_error.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_STORE_CTX_get_error 3"
-.TH X509_STORE_CTX_get_error 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_STORE_CTX_get_error 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_STORE_CTX_get_ex_new_index 3"
-.TH X509_STORE_CTX_get_ex_new_index 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_STORE_CTX_get_ex_new_index 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/X509_STORE_CTX_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_STORE_CTX_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_STORE_CTX_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_STORE_CTX_new 3"
-.TH X509_STORE_CTX_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_STORE_CTX_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -176,10 +177,15 @@
is no longer valid.
.PP
\&\fIX509_STORE_CTX_init()\fR sets up \fBctx\fR for a subsequent verification operation.
-The trusted certificate store is set to \fBstore\fR, the end entity certificate
-to be verified is set to \fBx509\fR and a set of additional certificates (which
-will be untrusted but may be used to build the chain) in \fBchain\fR. Any or
-all of the \fBstore\fR, \fBx509\fR and \fBchain\fR parameters can be \fB\s-1NULL\s0\fR.
+It must be called before each call to \fIX509_verify_cert()\fR, i.e. a \fBctx\fR is only
+good for one call to \fIX509_verify_cert()\fR; if you want to verify a second
+certificate with the same \fBctx\fR then you must call \fIX509_XTORE_CTX_cleanup()\fR
+and then \fIX509_STORE_CTX_init()\fR again before the second call to
+\&\fIX509_verify_cert()\fR. The trusted certificate store is set to \fBstore\fR, the end
+entity certificate to be verified is set to \fBx509\fR and a set of additional
+certificates (which will be untrusted but may be used to build the chain) in
+\&\fBchain\fR. Any or all of the \fBstore\fR, \fBx509\fR and \fBchain\fR parameters can be
+\&\fB\s-1NULL\s0\fR.
.PP
\&\fIX509_STORE_CTX_trusted_stack()\fR sets the set of trusted certificates of \fBctx\fR
to \fBsk\fR. This is an alternative way of specifying trusted certificates
Modified: trunk/secure/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_STORE_CTX_set_verify_cb 3"
-.TH X509_STORE_CTX_set_verify_cb 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_STORE_CTX_set_verify_cb 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_STORE_set_verify_cb_func 3"
-.TH X509_STORE_set_verify_cb_func 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_STORE_set_verify_cb_func 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_VERIFY_PARAM_set_flags 3"
-.TH X509_VERIFY_PARAM_set_flags 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_VERIFY_PARAM_set_flags 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/X509_new.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_new.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_new.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_new 3"
-.TH X509_new 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_new 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/X509_new.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/X509_verify_cert.3
===================================================================
--- trunk/secure/lib/libcrypto/man/X509_verify_cert.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/X509_verify_cert.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "X509_verify_cert 3"
-.TH X509_verify_cert 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH X509_verify_cert 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -166,11 +167,13 @@
OpenSSL internally for certificate validation, in both the S/MIME and
\&\s-1SSL/TLS\s0 code.
.PP
-The negative return value from \fIX509_verify_cert()\fR can only occur if no
-certificate is set in \fBctx\fR (due to a programming error) or if a retry
-operation is requested during internal lookups (which never happens with
-standard lookup methods). It is however recommended that application check
-for <= 0 return value on error.
+A negative return value from \fIX509_verify_cert()\fR can occur if it is invoked
+incorrectly, such as with no certificate set in \fBctx\fR, or when it is called
+twice in succession without reinitialising \fBctx\fR for the second call.
+A negative return value can also happen due to internal resource problems or if
+a retry operation is requested during internal lookups (which never happens
+with standard lookup methods).
+Applications must check for <= 0 return value on error.
.SH "BUGS"
.IX Header "BUGS"
This function uses the header \fBx509.h\fR as opposed to most chain verification
Modified: trunk/secure/lib/libcrypto/man/bio.3
===================================================================
--- trunk/secure/lib/libcrypto/man/bio.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/bio.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "bio 3"
-.TH bio 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH bio 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/bio.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/blowfish.3
===================================================================
--- trunk/secure/lib/libcrypto/man/blowfish.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/blowfish.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "blowfish 3"
-.TH blowfish 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH blowfish 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/blowfish.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/bn.3
===================================================================
--- trunk/secure/lib/libcrypto/man/bn.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/bn.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "bn 3"
-.TH bn 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH bn 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/bn.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/bn_internal.3
===================================================================
--- trunk/secure/lib/libcrypto/man/bn_internal.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/bn_internal.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "bn_internal 3"
-.TH bn_internal 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH bn_internal 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/bn_internal.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/buffer.3
===================================================================
--- trunk/secure/lib/libcrypto/man/buffer.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/buffer.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,14 +134,17 @@
.\" ========================================================================
.\"
.IX Title "buffer 3"
-.TH buffer 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH buffer 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
-BUF_MEM_new, BUF_MEM_free, BUF_MEM_grow, BUF_strdup \- simple
-character arrays structure
+BUF_MEM_new, BUF_MEM_new_ex, BUF_MEM_free, BUF_MEM_grow \- simple
+character array structure
+.PP
+BUF_strdup, BUF_strndup, BUF_memdup, BUF_strlcpy, BUF_strlcat \-
+standard C library equivalents
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
@@ -152,7 +156,15 @@
\&
\& int BUF_MEM_grow(BUF_MEM *str, int len);
\&
-\& char * BUF_strdup(const char *str);
+\& char *BUF_strdup(const char *str);
+\&
+\& char *BUF_strndup(const char *str, size_t siz);
+\&
+\& void *BUF_memdup(const void *data, size_t siz);
+\&
+\& size_t BUF_strlcpy(char *dst, const char *src, size_t size);
+\&
+\& size_t BUF_strlcat(char *dst, const char *src, size_t size);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
@@ -159,21 +171,6 @@
The buffer library handles simple character arrays. Buffers are used for
various purposes in the library, most notably memory BIOs.
.PP
-The library uses the \s-1BUF_MEM\s0 structure defined in buffer.h:
-.PP
-.Vb 6
-\& typedef struct buf_mem_st
-\& {
-\& int length; /* current number of bytes */
-\& char *data;
-\& int max; /* size of buffer */
-\& } BUF_MEM;
-.Ve
-.PP
-\&\fBlength\fR is the current size of the buffer in bytes, \fBmax\fR is the amount of
-memory allocated to the buffer. There are three functions which handle these
-and one \*(L"miscellaneous\*(R" function.
-.PP
\&\fIBUF_MEM_new()\fR allocates a new buffer of zero size.
.PP
\&\fIBUF_MEM_free()\fR frees up an already existing buffer. The data is zeroed
@@ -183,14 +180,17 @@
\&\fBlen\fR. Any data already in the buffer is preserved if it increases in
size.
.PP
-\&\fIBUF_strdup()\fR copies a null terminated string into a block of allocated
-memory and returns a pointer to the allocated block.
-Unlike the standard C library \fIstrdup()\fR this function uses \fIOPENSSL_malloc()\fR and so
-should be used in preference to the standard library \fIstrdup()\fR because it can
-be used for memory leak checking or replacing the \fImalloc()\fR function.
+\&\fIBUF_strdup()\fR, \fIBUF_strndup()\fR, \fIBUF_memdup()\fR, \fIBUF_strlcpy()\fR and
+\&\fIBUF_strlcat()\fR are equivalents of the standard C library functions. The
+\&\fIdup()\fR functions use \fIOPENSSL_malloc()\fR underneath and so should be used
+in preference to the standard library for memory leak checking or
+replacing the \fImalloc()\fR function.
.PP
-The memory allocated from \fIBUF_strdup()\fR should be freed up using the \fIOPENSSL_free()\fR
-function.
+Memory allocated from these functions should be freed up using the
+\&\fIOPENSSL_free()\fR function.
+.PP
+BUF_strndup makes the explicit guarantee that it will never read past
+the first \fBsiz\fR bytes of \fBstr\fR.
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
\&\fIBUF_MEM_new()\fR returns the buffer or \s-1NULL\s0 on error.
Property changes on: trunk/secure/lib/libcrypto/man/buffer.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/crypto.3
===================================================================
--- trunk/secure/lib/libcrypto/man/crypto.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/crypto.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "crypto 3"
-.TH crypto 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH crypto 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/crypto.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_ASN1_OBJECT 3"
-.TH d2i_ASN1_OBJECT 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_ASN1_OBJECT 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_CMS_ContentInfo.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_CMS_ContentInfo.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_CMS_ContentInfo.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_CMS_ContentInfo 3"
-.TH d2i_CMS_ContentInfo 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_CMS_ContentInfo 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/d2i_DHparams.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_DHparams.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_DHparams.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_DHparams 3"
-.TH d2i_DHparams 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_DHparams 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/d2i_DHparams.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_DSAPublicKey.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_DSAPublicKey.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_DSAPublicKey.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_DSAPublicKey 3"
-.TH d2i_DSAPublicKey 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_DSAPublicKey 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/d2i_DSAPublicKey.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_ECPrivateKey.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_ECPrivateKey.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_ECPrivateKey.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_ECPrivateKey 3"
-.TH d2i_ECPrivateKey 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_ECPrivateKey 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_PKCS8PrivateKey 3"
-.TH d2i_PKCS8PrivateKey 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_PKCS8PrivateKey 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Added: trunk/secure/lib/libcrypto/man/d2i_PrivateKey.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_PrivateKey.3 (rev 0)
+++ trunk/secure/lib/libcrypto/man/d2i_PrivateKey.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -0,0 +1,192 @@
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
+.\"
+.\" Standard preamble:
+.\" ========================================================================
+.de Sp \" Vertical space (when we can't use .PP)
+.if t .sp .5v
+.if n .sp
+..
+.de Vb \" Begin verbatim text
+.ft CW
+.nf
+.ne \\$1
+..
+.de Ve \" End verbatim text
+.ft R
+.fi
+..
+.\" Set up some character translations and predefined strings. \*(-- will
+.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
+.\" double quote, and \*(R" will give a right double quote. \*(C+ will
+.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
+.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
+.\" nothing in troff, for use with C<>.
+.tr \(*W-
+.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
+.ie n \{\
+. ds -- \(*W-
+. ds PI pi
+. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
+. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
+. ds L" ""
+. ds R" ""
+. ds C` ""
+. ds C' ""
+'br\}
+.el\{\
+. ds -- \|\(em\|
+. ds PI \(*p
+. ds L" ``
+. ds R" ''
+. ds C`
+. ds C'
+'br\}
+.\"
+.\" Escape single quotes in literal strings from groff's Unicode transform.
+.ie \n(.g .ds Aq \(aq
+.el .ds Aq '
+.\"
+.\" If the F register is turned on, we'll generate index entries on stderr for
+.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
+.\" entries marked with X<> in POD. Of course, you'll have to process the
+.\" output yourself in some meaningful fashion.
+.\"
+.\" Avoid warning from groff about undefined register 'F'.
+.de IX
+..
+.nr rF 0
+.if \n(.g .if rF .nr rF 1
+.if (\n(rF:(\n(.g==0)) \{
+. if \nF \{
+. de IX
+. tm Index:\\$1\t\\n%\t"\\$2"
+..
+. if !\nF==2 \{
+. nr % 0
+. nr F 2
+. \}
+. \}
+.\}
+.rr rF
+.\"
+.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
+.\" Fear. Run. Save yourself. No user-serviceable parts.
+. \" fudge factors for nroff and troff
+.if n \{\
+. ds #H 0
+. ds #V .8m
+. ds #F .3m
+. ds #[ \f1
+. ds #] \fP
+.\}
+.if t \{\
+. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
+. ds #V .6m
+. ds #F 0
+. ds #[ \&
+. ds #] \&
+.\}
+. \" simple accents for nroff and troff
+.if n \{\
+. ds ' \&
+. ds ` \&
+. ds ^ \&
+. ds , \&
+. ds ~ ~
+. ds /
+.\}
+.if t \{\
+. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
+. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
+. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
+. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
+. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
+. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
+.\}
+. \" troff and (daisy-wheel) nroff accents
+.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
+.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
+.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
+.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
+.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
+.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
+.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
+.ds ae a\h'-(\w'a'u*4/10)'e
+.ds Ae A\h'-(\w'A'u*4/10)'E
+. \" corrections for vroff
+.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
+.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
+. \" for low resolution devices (crt and lpr)
+.if \n(.H>23 .if \n(.V>19 \
+\{\
+. ds : e
+. ds 8 ss
+. ds o a
+. ds d- d\h'-1'\(ga
+. ds D- D\h'-1'\(hy
+. ds th \o'bp'
+. ds Th \o'LP'
+. ds ae ae
+. ds Ae AE
+.\}
+.rm #[ #] #H #V #F C
+.\" ========================================================================
+.\"
+.IX Title "d2i_PrivateKey 3"
+.TH d2i_PrivateKey 3 "2016-09-22" "1.0.1u" "OpenSSL"
+.\" For nroff, turn off justification. Always turn off hyphenation; it makes
+.\" way too many mistakes in technical documents.
+.if n .ad l
+.nh
+.SH "NAME"
+d2i_Private_key, d2i_AutoPrivateKey, i2d_PrivateKey \- decode and encode
+functions for reading and saving EVP_PKEY structures.
+.SH "SYNOPSIS"
+.IX Header "SYNOPSIS"
+.Vb 1
+\& #include <openssl/evp.h>
+\&
+\& EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp,
+\& long length);
+\& EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp,
+\& long length);
+\& int i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp);
+.Ve
+.SH "DESCRIPTION"
+.IX Header "DESCRIPTION"
+\&\fId2i_PrivateKey()\fR decodes a private key using algorithm \fBtype\fR. It attempts to
+use any key specific format or PKCS#8 unencrypted PrivateKeyInfo format. The
+\&\fBtype\fR parameter should be a public key algorithm constant such as
+\&\fB\s-1EVP_PKEY_RSA\s0\fR. An error occurs if the decoded key does not match \fBtype\fR.
+.PP
+\&\fId2i_AutoPrivateKey()\fR is similar to \fId2i_PrivateKey()\fR except it attempts to
+automatically detect the private key format.
+.PP
+\&\fIi2d_PrivateKey()\fR encodes \fBkey\fR. It uses a key specific format or, if none is
+defined for that key type, PKCS#8 unencrypted PrivateKeyInfo format.
+.PP
+These functions are similar to the \fId2i_X509()\fR functions, and you should refer to
+that page for a detailed description (see \fId2i_X509\fR\|(3)).
+.SH "NOTES"
+.IX Header "NOTES"
+All these functions use \s-1DER\s0 format and unencrypted keys. Applications wishing
+to encrypt or decrypt private keys should use other functions such as
+\&\fId2i_PKC8PrivateKey()\fR instead.
+.PP
+If the \fB*a\fR is not \s-1NULL\s0 when calling \fId2i_PrivateKey()\fR or \fId2i_AutoPrivateKey()\fR
+(i.e. an existing structure is being reused) and the key format is PKCS#8
+then \fB*a\fR will be freed and replaced on a successful call.
+.SH "RETURN VALUES"
+.IX Header "RETURN VALUES"
+\&\fId2i_PrivateKey()\fR and \fId2i_AutoPrivateKey()\fR return a valid \fB\s-1EVP_KEY\s0\fR structure
+or \fB\s-1NULL\s0\fR if an error occurs. The error code can be obtained by calling
+\&\fIERR_get_error\fR\|(3).
+.PP
+\&\fIi2d_PrivateKey()\fR returns the number of bytes successfully encoded or a
+negative value if an error occurs. The error code can be obtained by calling
+\&\fIERR_get_error\fR\|(3).
+.SH "SEE ALSO"
+.IX Header "SEE ALSO"
+\&\fIcrypto\fR\|(3),
+\&\fId2i_PKCS8PrivateKey\fR\|(3)
Property changes on: trunk/secure/lib/libcrypto/man/d2i_PrivateKey.3
___________________________________________________________________
Added: svn:eol-style
## -0,0 +1 ##
+native
\ No newline at end of property
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Added: svn:mime-type
## -0,0 +1 ##
+text/plain
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_RSAPublicKey.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_RSAPublicKey.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_RSAPublicKey.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_RSAPublicKey 3"
-.TH d2i_RSAPublicKey 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_RSAPublicKey 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/d2i_RSAPublicKey.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_X509.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_X509.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_X509.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_X509 3"
-.TH d2i_X509 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_X509 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/d2i_X509.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_X509_ALGOR.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_X509_ALGOR.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_X509_ALGOR.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_X509_ALGOR 3"
-.TH d2i_X509_ALGOR 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_X509_ALGOR 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/d2i_X509_ALGOR.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_X509_CRL.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_X509_CRL.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_X509_CRL.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_X509_CRL 3"
-.TH d2i_X509_CRL 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_X509_CRL 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/d2i_X509_CRL.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_X509_NAME.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_X509_NAME.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_X509_NAME.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_X509_NAME 3"
-.TH d2i_X509_NAME 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_X509_NAME 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -151,7 +152,7 @@
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
These functions decode and encode an \fBX509_NAME\fR structure which is the
-the same as the \fBName\fR type defined in \s-1RFC2459 \s0(and elsewhere) and used
+same as the \fBName\fR type defined in \s-1RFC2459 \s0(and elsewhere) and used
for example in certificate subject and issuer names.
.PP
Othewise the functions behave in a similar way to \fId2i_X509()\fR and \fIi2d_X509()\fR
Property changes on: trunk/secure/lib/libcrypto/man/d2i_X509_NAME.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_X509_REQ.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_X509_REQ.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_X509_REQ.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_X509_REQ 3"
-.TH d2i_X509_REQ 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_X509_REQ 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/d2i_X509_REQ.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/d2i_X509_SIG.3
===================================================================
--- trunk/secure/lib/libcrypto/man/d2i_X509_SIG.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/d2i_X509_SIG.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "d2i_X509_SIG 3"
-.TH d2i_X509_SIG 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH d2i_X509_SIG 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/d2i_X509_SIG.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/des.3
===================================================================
--- trunk/secure/lib/libcrypto/man/des.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/des.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "des 3"
-.TH des 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH des 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/des.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/des_modes.3
===================================================================
--- trunk/secure/lib/libcrypto/man/des_modes.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/des_modes.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,3 +1,4 @@
+.\" $MidnightBSD$
.\" Automatically generated by Pod::Man version 1.15
.\" Mon Jan 13 19:29:14 2003
.\"
Property changes on: trunk/secure/lib/libcrypto/man/des_modes.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/dh.3
===================================================================
--- trunk/secure/lib/libcrypto/man/dh.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/dh.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "dh 3"
-.TH dh 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH dh 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/dh.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/dsa.3
===================================================================
--- trunk/secure/lib/libcrypto/man/dsa.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/dsa.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "dsa 3"
-.TH dsa 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH dsa 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/dsa.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ecdsa.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ecdsa.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ecdsa.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ecdsa 3"
-.TH ecdsa 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ecdsa 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ecdsa.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/engine.3
===================================================================
--- trunk/secure/lib/libcrypto/man/engine.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/engine.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "engine 3"
-.TH engine 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH engine 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/engine.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/err.3
===================================================================
--- trunk/secure/lib/libcrypto/man/err.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/err.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "err 3"
-.TH err 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH err 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/err.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/evp.3
===================================================================
--- trunk/secure/lib/libcrypto/man/evp.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/evp.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "evp 3"
-.TH evp 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH evp 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -162,6 +163,10 @@
The \fB\s-1EVP_PKEY\s0\fR\fI...\fR functions provide a high level interface to
asymmetric algorithms.
.PP
+The \fBEVP_Encode\fR\fI...\fR and
+\&\fBEVP_Decode\fR\fI...\fR functions implement base 64 encoding
+and decoding.
+.PP
Algorithms are loaded with \fIOpenSSL_add_all_algorithms\fR\|(3).
.PP
All the symmetric algorithms (ciphers), digests and asymmetric algorithms
@@ -185,5 +190,6 @@
\&\fIEVP_SealInit\fR\|(3),
\&\fIEVP_SignInit\fR\|(3),
\&\fIEVP_VerifyInit\fR\|(3),
+\&\fIEVP_EncodeInit\fR\|(3),
\&\fIOpenSSL_add_all_algorithms\fR\|(3),
\&\fIengine\fR\|(3)
Property changes on: trunk/secure/lib/libcrypto/man/evp.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/hmac.3
===================================================================
--- trunk/secure/lib/libcrypto/man/hmac.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/hmac.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "hmac 3"
-.TH hmac 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH hmac 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/hmac.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/i2d_CMS_bio_stream.3
===================================================================
--- trunk/secure/lib/libcrypto/man/i2d_CMS_bio_stream.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/i2d_CMS_bio_stream.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "i2d_CMS_bio_stream 3"
-.TH i2d_CMS_bio_stream 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH i2d_CMS_bio_stream 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/i2d_PKCS7_bio_stream.3
===================================================================
--- trunk/secure/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "i2d_PKCS7_bio_stream 3"
-.TH i2d_PKCS7_bio_stream 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH i2d_PKCS7_bio_stream 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Modified: trunk/secure/lib/libcrypto/man/lh_stats.3
===================================================================
--- trunk/secure/lib/libcrypto/man/lh_stats.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/lh_stats.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "lh_stats 3"
-.TH lh_stats 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH lh_stats 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/lh_stats.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/lhash.3
===================================================================
--- trunk/secure/lib/libcrypto/man/lhash.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/lhash.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "lhash 3"
-.TH lhash 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH lhash 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/lhash.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/md5.3
===================================================================
--- trunk/secure/lib/libcrypto/man/md5.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/md5.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "md5 3"
-.TH md5 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH md5 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/md5.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/mdc2.3
===================================================================
--- trunk/secure/lib/libcrypto/man/mdc2.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/mdc2.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "mdc2 3"
-.TH mdc2 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH mdc2 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/mdc2.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/pem.3
===================================================================
--- trunk/secure/lib/libcrypto/man/pem.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/pem.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "pem 3"
-.TH pem 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH pem 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/pem.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/rand.3
===================================================================
--- trunk/secure/lib/libcrypto/man/rand.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/rand.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "rand 3"
-.TH rand 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH rand 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/rand.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/rc4.3
===================================================================
--- trunk/secure/lib/libcrypto/man/rc4.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/rc4.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "rc4 3"
-.TH rc4 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH rc4 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/rc4.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ripemd.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ripemd.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ripemd.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ripemd 3"
-.TH ripemd 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ripemd 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ripemd.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/rsa.3
===================================================================
--- trunk/secure/lib/libcrypto/man/rsa.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/rsa.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "rsa 3"
-.TH rsa 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH rsa 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/rsa.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/sha.3
===================================================================
--- trunk/secure/lib/libcrypto/man/sha.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/sha.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "sha 3"
-.TH sha 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH sha 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/sha.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/threads.3
===================================================================
--- trunk/secure/lib/libcrypto/man/threads.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/threads.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "threads 3"
-.TH threads 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH threads 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/threads.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ui.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ui.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ui.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ui 3"
-.TH ui 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ui 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ui.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/ui_compat.3
===================================================================
--- trunk/secure/lib/libcrypto/man/ui_compat.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/ui_compat.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "ui_compat 3"
-.TH ui_compat 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH ui_compat 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/ui_compat.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Modified: trunk/secure/lib/libcrypto/man/x509.3
===================================================================
--- trunk/secure/lib/libcrypto/man/x509.3 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/man/x509.3 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,4 +1,5 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" $MidnightBSD$
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +134,7 @@
.\" ========================================================================
.\"
.IX Title "x509 3"
-.TH x509 3 "2015-06-12" "1.0.1o" "OpenSSL"
+.TH x509 3 "2016-09-22" "1.0.1u" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
Property changes on: trunk/secure/lib/libcrypto/man/x509.3
___________________________________________________________________
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Deleted: trunk/secure/lib/libcrypto/opensslconf-amd64.h
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-amd64.h 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/opensslconf-amd64.h 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,214 +0,0 @@
-/* $MidnightBSD$ */
-/* $FreeBSD: /usr/local/www/cvsroot/FreeBSD/src/secure/lib/libcrypto/opensslconf-amd64.h,v 1.8.2.1 2010/11/28 13:45:51 simon Exp $ */
-/* opensslconf.h */
-/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
-
-/* OpenSSL was configured with the following options: */
-#ifndef OPENSSL_DOING_MAKEDEPEND
-
-/* Disabled by default in OpenSSL 0.9.8. */
-#ifndef OPENSSL_NO_CMS
-# define OPENSSL_NO_CMS
-#endif
-/* Disabled by default in OpenSSL 0.9.8. */
-#ifndef OPENSSL_NO_SEED
-# define OPENSSL_NO_SEED
-#endif
-/* libgmp is not in the FreeBSD base system. */
-#ifndef OPENSSL_NO_GMP
-# define OPENSSL_NO_GMP
-#endif
-/* jpake is marked experimental in OpenSSL 0.9.8. */
-#ifndef OPENSSL_NO_JPAKE
-# define OPENSSL_NO_JPAKE
-#endif
-/* The Kerberos 5 support is MIT-specific. */
-#ifndef OPENSSL_NO_KRB5
-# define OPENSSL_NO_KRB5
-#endif
-
-#endif /* OPENSSL_DOING_MAKEDEPEND */
-#ifndef OPENSSL_THREADS
-# define OPENSSL_THREADS
-#endif
-#ifndef OPENSSL_NO_STATIC_ENGINE
-# define OPENSSL_NO_STATIC_ENGINE
-#endif
-
-/* The OPENSSL_NO_* macros are also defined as NO_* if the application
- asks for it. This is a transient feature that is provided for those
- who haven't had the time to do the appropriate changes in their
- applications. */
-#ifdef OPENSSL_ALGORITHM_DEFINES
-# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
-# define NO_GMP
-# endif
-# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
-# define NO_KRB5
-# endif
-# endif
-#ifdef OPENSSL_OTHER_DEFINES
-# ifndef NO_ASM
-# define NO_ASM
-# endif
-#endif
-
-/* crypto/opensslconf.h.in */
-
-/* Generate 80386 code? */
-#undef I386_ONLY
-
-#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
-#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
-#define ENGINESDIR "/usr/lib/engines"
-#define OPENSSLDIR "/etc/ssl"
-#endif
-#endif
-
-#undef OPENSSL_UNISTD
-#define OPENSSL_UNISTD <unistd.h>
-
-#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
-
-#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
-#define IDEA_INT unsigned int
-#endif
-
-#if defined(HEADER_MD2_H) && !defined(MD2_INT)
-#define MD2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC2_H) && !defined(RC2_INT)
-/* I need to put in a mod for the alpha - eay */
-#define RC2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC4_H)
-#if !defined(RC4_INT)
-/* using int types make the structure larger but make the code faster
- * on most boxes I have tested - up to %20 faster. */
-/*
- * I don't know what does "most" mean, but declaring "int" is a must on:
- * - Intel P6 because partial register stalls are very expensive;
- * - elder Alpha because it lacks byte load/store instructions;
- */
-#define RC4_INT unsigned int
-#endif
-#if !defined(RC4_CHUNK)
-/*
- * This enables code handling data aligned at natural CPU word
- * boundary. See crypto/rc4/rc4_enc.c for further details.
- */
-#define RC4_CHUNK unsigned long
-#endif
-#endif
-
-#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
-/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
- * %20 speed up (longs are 8 bytes, int's are 4). */
-#ifndef DES_LONG
-#define DES_LONG unsigned int
-#endif
-#endif
-
-#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
-#define CONFIG_HEADER_BN_H
-#undef BN_LLONG
-
-/* Should we define BN_DIV2W here? */
-
-/* Only one for the following should be defined */
-/* The prime number generation stuff may not work when
- * EIGHT_BIT but I don't care since I've only used this mode
- * for debuging the bignum libraries */
-#define SIXTY_FOUR_BIT_LONG
-#undef SIXTY_FOUR_BIT
-#undef THIRTY_TWO_BIT
-#undef SIXTEEN_BIT
-#undef EIGHT_BIT
-#endif
-
-#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
-#define CONFIG_HEADER_RC4_LOCL_H
-/* if this is defined data[i] is used instead of *data, this is a %20
- * speedup on x86 */
-#undef RC4_INDEX
-#endif
-
-#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
-#define CONFIG_HEADER_BF_LOCL_H
-#undef BF_PTR
-#endif /* HEADER_BF_LOCL_H */
-
-#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
-#define CONFIG_HEADER_DES_LOCL_H
-#ifndef DES_DEFAULT_OPTIONS
-/* the following is tweaked from a config script, that is why it is a
- * protected undef/define */
-#ifndef DES_PTR
-#undef DES_PTR
-#endif
-
-/* This helps C compiler generate the correct code for multiple functional
- * units. It reduces register dependancies at the expense of 2 more
- * registers */
-#ifndef DES_RISC1
-#undef DES_RISC1
-#endif
-
-#ifndef DES_RISC2
-#undef DES_RISC2
-#endif
-
-#if defined(DES_RISC1) && defined(DES_RISC2)
-YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
-#endif
-
-/* Unroll the inner loop, this sometimes helps, sometimes hinders.
- * Very mucy CPU dependant */
-#ifndef DES_UNROLL
-#define DES_UNROLL
-#endif
-
-/* These default values were supplied by
- * Peter Gutman <pgut001 at cs.auckland.ac.nz>
- * They are only used if nothing else has been defined */
-#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
-/* Special defines which change the way the code is built depending on the
- CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
- even newer MIPS CPU's, but at the moment one size fits all for
- optimization options. Older Sparc's work better with only UNROLL, but
- there's no way to tell at compile time what it is you're running on */
-
-#if defined( sun ) /* Newer Sparc's */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#elif defined( __ultrix ) /* Older MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined( __osf1__ ) /* Alpha */
-# define DES_PTR
-# define DES_RISC2
-#elif defined ( _AIX ) /* RS6000 */
- /* Unknown */
-#elif defined( __hpux ) /* HP-PA */
- /* Unknown */
-#elif defined( __aux ) /* 68K */
- /* Unknown */
-#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
-# define DES_UNROLL
-#elif defined( __sgi ) /* Newer MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined( i386 ) /* x86 boxes, should be gcc */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#endif /* Systems-specific speed defines */
-#endif
-
-#endif /* DES_DEFAULT_OPTIONS */
-#endif /* HEADER_DES_LOCL_H */
Deleted: trunk/secure/lib/libcrypto/opensslconf-arm.h
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-arm.h 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/opensslconf-arm.h 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,237 +0,0 @@
-/* $MidnightBSD$ */
-/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-arm.h 280304 2015-03-20 21:54:45Z jkim $ */
-/* opensslconf.h */
-/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-/* OpenSSL was configured with the following options: */
-#ifndef OPENSSL_DOING_MAKEDEPEND
-
-
-#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
-# define OPENSSL_NO_EC_NISTP_64_GCC_128
-#endif
-#ifndef OPENSSL_NO_GMP
-# define OPENSSL_NO_GMP
-#endif
-#ifndef OPENSSL_NO_JPAKE
-# define OPENSSL_NO_JPAKE
-#endif
-#ifndef OPENSSL_NO_KRB5
-# define OPENSSL_NO_KRB5
-#endif
-#ifndef OPENSSL_NO_MD2
-# define OPENSSL_NO_MD2
-#endif
-#ifndef OPENSSL_NO_SCTP
-# define OPENSSL_NO_SCTP
-#endif
-#ifndef OPENSSL_NO_STORE
-# define OPENSSL_NO_STORE
-#endif
-#ifndef OPENSSL_NO_UNIT_TEST
-# define OPENSSL_NO_UNIT_TEST
-#endif
-
-#endif /* OPENSSL_DOING_MAKEDEPEND */
-
-#ifndef OPENSSL_THREADS
-# define OPENSSL_THREADS
-#endif
-#ifndef OPENSSL_NO_ASM
-# define OPENSSL_NO_ASM
-#endif
-#ifndef OPENSSL_NO_STATIC_ENGINE
-# define OPENSSL_NO_STATIC_ENGINE
-#endif
-
-/* The OPENSSL_NO_* macros are also defined as NO_* if the application
- asks for it. This is a transient feature that is provided for those
- who haven't had the time to do the appropriate changes in their
- applications. */
-#ifdef OPENSSL_ALGORITHM_DEFINES
-# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
-# define NO_EC_NISTP_64_GCC_128
-# endif
-# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
-# define NO_GMP
-# endif
-# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
-# define NO_JPAKE
-# endif
-# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
-# define NO_KRB5
-# endif
-# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
-# define NO_MD2
-# endif
-# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
-# define NO_SCTP
-# endif
-# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
-# define NO_STORE
-# endif
-# if defined(OPENSSL_NO_UNIT_TEST) && !defined(NO_UNIT_TEST)
-# define NO_UNIT_TEST
-# endif
-#endif
-
-/* crypto/opensslconf.h.in */
-
-/* Generate 80386 code? */
-#undef I386_ONLY
-
-#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
-#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
-#define ENGINESDIR "/usr/lib/engines"
-#define OPENSSLDIR "/etc/ssl"
-#endif
-#endif
-
-#undef OPENSSL_UNISTD
-#define OPENSSL_UNISTD <unistd.h>
-
-#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
-
-#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
-#define IDEA_INT unsigned int
-#endif
-
-#if defined(HEADER_MD2_H) && !defined(MD2_INT)
-#define MD2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC2_H) && !defined(RC2_INT)
-/* I need to put in a mod for the alpha - eay */
-#define RC2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC4_H)
-#if !defined(RC4_INT)
-/* using int types make the structure larger but make the code faster
- * on most boxes I have tested - up to %20 faster. */
-/*
- * I don't know what does "most" mean, but declaring "int" is a must on:
- * - Intel P6 because partial register stalls are very expensive;
- * - elder Alpha because it lacks byte load/store instructions;
- */
-#define RC4_INT unsigned int
-#endif
-#if !defined(RC4_CHUNK)
-/*
- * This enables code handling data aligned at natural CPU word
- * boundary. See crypto/rc4/rc4_enc.c for further details.
- */
-#undef RC4_CHUNK
-#endif
-#endif
-
-#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
-/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
- * %20 speed up (longs are 8 bytes, int's are 4). */
-#ifndef DES_LONG
-#define DES_LONG unsigned long
-#endif
-#endif
-
-#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
-#define CONFIG_HEADER_BN_H
-#define BN_LLONG
-
-/* Should we define BN_DIV2W here? */
-
-/* Only one for the following should be defined */
-#undef SIXTY_FOUR_BIT_LONG
-#undef SIXTY_FOUR_BIT
-#define THIRTY_TWO_BIT
-#endif
-
-#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
-#define CONFIG_HEADER_RC4_LOCL_H
-/* if this is defined data[i] is used instead of *data, this is a %20
- * speedup on x86 */
-#define RC4_INDEX
-#endif
-
-#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
-#define CONFIG_HEADER_BF_LOCL_H
-#undef BF_PTR
-#endif /* HEADER_BF_LOCL_H */
-
-#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
-#define CONFIG_HEADER_DES_LOCL_H
-#ifndef DES_DEFAULT_OPTIONS
-/* the following is tweaked from a config script, that is why it is a
- * protected undef/define */
-#ifndef DES_PTR
-#define DES_PTR
-#endif
-
-/* This helps C compiler generate the correct code for multiple functional
- * units. It reduces register dependancies at the expense of 2 more
- * registers */
-#ifndef DES_RISC1
-#define DES_RISC1
-#endif
-
-#ifndef DES_RISC2
-#undef DES_RISC2
-#endif
-
-#if defined(DES_RISC1) && defined(DES_RISC2)
-YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
-#endif
-
-/* Unroll the inner loop, this sometimes helps, sometimes hinders.
- * Very mucy CPU dependant */
-#ifndef DES_UNROLL
-#define DES_UNROLL
-#endif
-
-/* These default values were supplied by
- * Peter Gutman <pgut001 at cs.auckland.ac.nz>
- * They are only used if nothing else has been defined */
-#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
-/* Special defines which change the way the code is built depending on the
- CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
- even newer MIPS CPU's, but at the moment one size fits all for
- optimization options. Older Sparc's work better with only UNROLL, but
- there's no way to tell at compile time what it is you're running on */
-
-#if defined( sun ) /* Newer Sparc's */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#elif defined( __ultrix ) /* Older MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined( __osf1__ ) /* Alpha */
-# define DES_PTR
-# define DES_RISC2
-#elif defined ( _AIX ) /* RS6000 */
- /* Unknown */
-#elif defined( __hpux ) /* HP-PA */
- /* Unknown */
-#elif defined( __aux ) /* 68K */
- /* Unknown */
-#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
-# define DES_UNROLL
-#elif defined( __sgi ) /* Newer MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#endif /* Systems-specific speed defines */
-#endif
-
-#endif /* DES_DEFAULT_OPTIONS */
-#endif /* HEADER_DES_LOCL_H */
-#ifdef __cplusplus
-}
-#endif
Added: trunk/secure/lib/libcrypto/opensslconf-arm.h.in
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-arm.h.in (rev 0)
+++ trunk/secure/lib/libcrypto/opensslconf-arm.h.in 2018-07-08 16:29:52 UTC (rev 11611)
@@ -0,0 +1,245 @@
+/* $MidnightBSD$ */
+/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-arm.h.in 312851 2017-01-26 23:29:30Z jkim $ */
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+#ifdef __cplusplus
+extern "C" {
+#endif
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+#ifndef OPENSSL_NO_UNIT_TEST
+# define OPENSSL_NO_UNIT_TEST
+#endif
+#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
+# define OPENSSL_NO_WEAK_SSL_CIPHERS
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+%%NO_ASM%%#ifndef OPENSSL_NO_ASM
+%%NO_ASM%%# define OPENSSL_NO_ASM
+%%NO_ASM%%#endif
+#ifndef OPENSSL_NO_STATIC_ENGINE
+# define OPENSSL_NO_STATIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+# if defined(OPENSSL_NO_UNIT_TEST) && !defined(NO_UNIT_TEST)
+# define NO_UNIT_TEST
+# endif
+# if defined(OPENSSL_NO_WEAK_SSL_CIPHERS) && !defined(NO_WEAK_SSL_CIPHERS)
+# define NO_WEAK_SSL_CIPHERS
+# endif
+#endif
+
+%%ASM%%#define OPENSSL_CPUID_OBJ
+%%ASM%%
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned long
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#define BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#define DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#define DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001 at cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
+#ifdef __cplusplus
+}
+#endif
Property changes on: trunk/secure/lib/libcrypto/opensslconf-arm.h.in
___________________________________________________________________
Added: svn:eol-style
## -0,0 +1 ##
+native
\ No newline at end of property
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Added: svn:mime-type
## -0,0 +1 ##
+text/plain
\ No newline at end of property
Deleted: trunk/secure/lib/libcrypto/opensslconf-i386.h
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-i386.h 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/opensslconf-i386.h 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,214 +0,0 @@
-/* $MidnightBSD$ */
-/* $FreeBSD: /usr/local/www/cvsroot/FreeBSD/src/secure/lib/libcrypto/opensslconf-i386.h,v 1.8.2.1 2010/11/28 13:45:51 simon Exp $ */
-/* opensslconf.h */
-/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
-
-/* OpenSSL was configured with the following options: */
-#ifndef OPENSSL_DOING_MAKEDEPEND
-
-/* Disabled by default in OpenSSL 0.9.8. */
-#ifndef OPENSSL_NO_CMS
-# define OPENSSL_NO_CMS
-#endif
-/* Disabled by default in OpenSSL 0.9.8. */
-#ifndef OPENSSL_NO_SEED
-# define OPENSSL_NO_SEED
-#endif
-/* libgmp is not in the FreeBSD base system. */
-#ifndef OPENSSL_NO_GMP
-# define OPENSSL_NO_GMP
-#endif
-/* jpake is marked experimental in OpenSSL 0.9.8. */
-#ifndef OPENSSL_NO_JPAKE
-# define OPENSSL_NO_JPAKE
-#endif
-/* The Kerberos 5 support is MIT-specific. */
-#ifndef OPENSSL_NO_KRB5
-# define OPENSSL_NO_KRB5
-#endif
-
-#endif /* OPENSSL_DOING_MAKEDEPEND */
-#ifndef OPENSSL_THREADS
-# define OPENSSL_THREADS
-#endif
-#ifndef OPENSSL_NO_STATIC_ENGINE
-# define OPENSSL_NO_STATIC_ENGINE
-#endif
-
-/* The OPENSSL_NO_* macros are also defined as NO_* if the application
- asks for it. This is a transient feature that is provided for those
- who haven't had the time to do the appropriate changes in their
- applications. */
-#ifdef OPENSSL_ALGORITHM_DEFINES
-# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
-# define NO_GMP
-# endif
-# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
-# define NO_KRB5
-# endif
-# endif
-#ifdef OPENSSL_OTHER_DEFINES
-# ifndef NO_ASM
-# define NO_ASM
-# endif
-#endif
-
-/* crypto/opensslconf.h.in */
-
-/* Generate 80386 code? */
-#undef I386_ONLY
-
-#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
-#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
-#define ENGINESDIR "/usr/lib/engines"
-#define OPENSSLDIR "/etc/ssl"
-#endif
-#endif
-
-#undef OPENSSL_UNISTD
-#define OPENSSL_UNISTD <unistd.h>
-
-#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
-
-#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
-#define IDEA_INT unsigned int
-#endif
-
-#if defined(HEADER_MD2_H) && !defined(MD2_INT)
-#define MD2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC2_H) && !defined(RC2_INT)
-/* I need to put in a mod for the alpha - eay */
-#define RC2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC4_H)
-#if !defined(RC4_INT)
-/* using int types make the structure larger but make the code faster
- * on most boxes I have tested - up to %20 faster. */
-/*
- * I don't know what does "most" mean, but declaring "int" is a must on:
- * - Intel P6 because partial register stalls are very expensive;
- * - elder Alpha because it lacks byte load/store instructions;
- */
-#define RC4_INT unsigned int
-#endif
-#if !defined(RC4_CHUNK)
-/*
- * This enables code handling data aligned at natural CPU word
- * boundary. See crypto/rc4/rc4_enc.c for further details.
- */
-#undef RC4_CHUNK
-#endif
-#endif
-
-#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
-/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
- * %20 speed up (longs are 8 bytes, int's are 4). */
-#ifndef DES_LONG
-#define DES_LONG unsigned long
-#endif
-#endif
-
-#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
-#define CONFIG_HEADER_BN_H
-#define BN_LLONG
-
-/* Should we define BN_DIV2W here? */
-
-/* Only one for the following should be defined */
-/* The prime number generation stuff may not work when
- * EIGHT_BIT but I don't care since I've only used this mode
- * for debuging the bignum libraries */
-#undef SIXTY_FOUR_BIT_LONG
-#undef SIXTY_FOUR_BIT
-#define THIRTY_TWO_BIT
-#undef SIXTEEN_BIT
-#undef EIGHT_BIT
-#endif
-
-#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
-#define CONFIG_HEADER_RC4_LOCL_H
-/* if this is defined data[i] is used instead of *data, this is a %20
- * speedup on x86 */
-#define RC4_INDEX
-#endif
-
-#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
-#define CONFIG_HEADER_BF_LOCL_H
-#undef BF_PTR
-#endif /* HEADER_BF_LOCL_H */
-
-#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
-#define CONFIG_HEADER_DES_LOCL_H
-#ifndef DES_DEFAULT_OPTIONS
-/* the following is tweaked from a config script, that is why it is a
- * protected undef/define */
-#ifndef DES_PTR
-#define DES_PTR
-#endif
-
-/* This helps C compiler generate the correct code for multiple functional
- * units. It reduces register dependancies at the expense of 2 more
- * registers */
-#ifndef DES_RISC1
-#define DES_RISC1
-#endif
-
-#ifndef DES_RISC2
-#undef DES_RISC2
-#endif
-
-#if defined(DES_RISC1) && defined(DES_RISC2)
-YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
-#endif
-
-/* Unroll the inner loop, this sometimes helps, sometimes hinders.
- * Very mucy CPU dependant */
-#ifndef DES_UNROLL
-#define DES_UNROLL
-#endif
-
-/* These default values were supplied by
- * Peter Gutman <pgut001 at cs.auckland.ac.nz>
- * They are only used if nothing else has been defined */
-#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
-/* Special defines which change the way the code is built depending on the
- CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
- even newer MIPS CPU's, but at the moment one size fits all for
- optimization options. Older Sparc's work better with only UNROLL, but
- there's no way to tell at compile time what it is you're running on */
-
-#if defined( sun ) /* Newer Sparc's */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#elif defined( __ultrix ) /* Older MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined( __osf1__ ) /* Alpha */
-# define DES_PTR
-# define DES_RISC2
-#elif defined ( _AIX ) /* RS6000 */
- /* Unknown */
-#elif defined( __hpux ) /* HP-PA */
- /* Unknown */
-#elif defined( __aux ) /* 68K */
- /* Unknown */
-#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
-# define DES_UNROLL
-#elif defined( __sgi ) /* Newer MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined( i386 ) /* x86 boxes, should be gcc */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#endif /* Systems-specific speed defines */
-#endif
-
-#endif /* DES_DEFAULT_OPTIONS */
-#endif /* HEADER_DES_LOCL_H */
Deleted: trunk/secure/lib/libcrypto/opensslconf-ia64.h
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-ia64.h 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/opensslconf-ia64.h 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,225 +0,0 @@
-/* $MidnightBSD$ */
-/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-ia64.h 238405 2012-07-12 19:30:53Z jkim $ */
-/* opensslconf.h */
-/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
-
-/* OpenSSL was configured with the following options: */
-#ifndef OPENSSL_DOING_MAKEDEPEND
-
-
-#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
-# define OPENSSL_NO_EC_NISTP_64_GCC_128
-#endif
-#ifndef OPENSSL_NO_GMP
-# define OPENSSL_NO_GMP
-#endif
-#ifndef OPENSSL_NO_JPAKE
-# define OPENSSL_NO_JPAKE
-#endif
-#ifndef OPENSSL_NO_KRB5
-# define OPENSSL_NO_KRB5
-#endif
-#ifndef OPENSSL_NO_MD2
-# define OPENSSL_NO_MD2
-#endif
-#ifndef OPENSSL_NO_SCTP
-# define OPENSSL_NO_SCTP
-#endif
-#ifndef OPENSSL_NO_STORE
-# define OPENSSL_NO_STORE
-#endif
-
-#endif /* OPENSSL_DOING_MAKEDEPEND */
-
-#ifndef OPENSSL_THREADS
-# define OPENSSL_THREADS
-#endif
-#ifndef OPENSSL_NO_ASM
-# define OPENSSL_NO_ASM
-#endif
-#ifndef OPENSSL_NO_STATIC_ENGINE
-# define OPENSSL_NO_STATIC_ENGINE
-#endif
-
-/* The OPENSSL_NO_* macros are also defined as NO_* if the application
- asks for it. This is a transient feature that is provided for those
- who haven't had the time to do the appropriate changes in their
- applications. */
-#ifdef OPENSSL_ALGORITHM_DEFINES
-# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
-# define NO_EC_NISTP_64_GCC_128
-# endif
-# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
-# define NO_GMP
-# endif
-# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
-# define NO_JPAKE
-# endif
-# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
-# define NO_KRB5
-# endif
-# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
-# define NO_MD2
-# endif
-# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
-# define NO_SCTP
-# endif
-# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
-# define NO_STORE
-# endif
-#endif
-
-/* crypto/opensslconf.h.in */
-
-/* Generate 80386 code? */
-#undef I386_ONLY
-
-#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
-#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
-#define ENGINESDIR "/usr/lib/engines"
-#define OPENSSLDIR "/etc/ssl"
-#endif
-#endif
-
-#undef OPENSSL_UNISTD
-#define OPENSSL_UNISTD <unistd.h>
-
-#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
-
-#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
-#define IDEA_INT unsigned int
-#endif
-
-#if defined(HEADER_MD2_H) && !defined(MD2_INT)
-#define MD2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC2_H) && !defined(RC2_INT)
-/* I need to put in a mod for the alpha - eay */
-#define RC2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC4_H)
-#if !defined(RC4_INT)
-/* using int types make the structure larger but make the code faster
- * on most boxes I have tested - up to %20 faster. */
-/*
- * I don't know what does "most" mean, but declaring "int" is a must on:
- * - Intel P6 because partial register stalls are very expensive;
- * - elder Alpha because it lacks byte load/store instructions;
- */
-#define RC4_INT unsigned int
-#endif
-#if !defined(RC4_CHUNK)
-/*
- * This enables code handling data aligned at natural CPU word
- * boundary. See crypto/rc4/rc4_enc.c for further details.
- */
-#undef RC4_CHUNK
-#endif
-#endif
-
-#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
-/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
- * %20 speed up (longs are 8 bytes, int's are 4). */
-#ifndef DES_LONG
-#define DES_LONG unsigned int
-#endif
-#endif
-
-#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
-#define CONFIG_HEADER_BN_H
-#undef BN_LLONG
-
-/* Should we define BN_DIV2W here? */
-
-/* Only one for the following should be defined */
-#define SIXTY_FOUR_BIT_LONG
-#undef SIXTY_FOUR_BIT
-#undef THIRTY_TWO_BIT
-#endif
-
-#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
-#define CONFIG_HEADER_RC4_LOCL_H
-/* if this is defined data[i] is used instead of *data, this is a %20
- * speedup on x86 */
-#undef RC4_INDEX
-#endif
-
-#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
-#define CONFIG_HEADER_BF_LOCL_H
-#undef BF_PTR
-#endif /* HEADER_BF_LOCL_H */
-
-#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
-#define CONFIG_HEADER_DES_LOCL_H
-#ifndef DES_DEFAULT_OPTIONS
-/* the following is tweaked from a config script, that is why it is a
- * protected undef/define */
-#ifndef DES_PTR
-#define DES_PTR
-#endif
-
-/* This helps C compiler generate the correct code for multiple functional
- * units. It reduces register dependancies at the expense of 2 more
- * registers */
-#ifndef DES_RISC1
-#undef DES_RISC1
-#endif
-
-#ifndef DES_RISC2
-#define DES_RISC2
-#endif
-
-#if defined(DES_RISC1) && defined(DES_RISC2)
-YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
-#endif
-
-/* Unroll the inner loop, this sometimes helps, sometimes hinders.
- * Very mucy CPU dependant */
-#ifndef DES_UNROLL
-#undef DES_UNROLL
-#endif
-
-/* These default values were supplied by
- * Peter Gutman <pgut001 at cs.auckland.ac.nz>
- * They are only used if nothing else has been defined */
-#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
-/* Special defines which change the way the code is built depending on the
- CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
- even newer MIPS CPU's, but at the moment one size fits all for
- optimization options. Older Sparc's work better with only UNROLL, but
- there's no way to tell at compile time what it is you're running on */
-
-#if defined( sun ) /* Newer Sparc's */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#elif defined( __ultrix ) /* Older MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined( __osf1__ ) /* Alpha */
-# define DES_PTR
-# define DES_RISC2
-#elif defined ( _AIX ) /* RS6000 */
- /* Unknown */
-#elif defined( __hpux ) /* HP-PA */
- /* Unknown */
-#elif defined( __aux ) /* 68K */
- /* Unknown */
-#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
-# define DES_UNROLL
-#elif defined( __sgi ) /* Newer MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#endif /* Systems-specific speed defines */
-#endif
-
-#endif /* DES_DEFAULT_OPTIONS */
-#endif /* HEADER_DES_LOCL_H */
Added: trunk/secure/lib/libcrypto/opensslconf-ia64.h.in
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-ia64.h.in (rev 0)
+++ trunk/secure/lib/libcrypto/opensslconf-ia64.h.in 2018-07-08 16:29:52 UTC (rev 11611)
@@ -0,0 +1,231 @@
+/* $MidnightBSD$ */
+/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-ia64.h.in 312851 2017-01-26 23:29:30Z jkim $ */
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
+# define OPENSSL_NO_WEAK_SSL_CIPHERS
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+%%NO_ASM%%#ifndef OPENSSL_NO_ASM
+%%NO_ASM%%# define OPENSSL_NO_ASM
+%%NO_ASM%%#endif
+#ifndef OPENSSL_NO_STATIC_ENGINE
+# define OPENSSL_NO_STATIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+# if defined(OPENSSL_NO_WEAK_SSL_CIPHERS) && !defined(NO_WEAK_SSL_CIPHERS)
+# define NO_WEAK_SSL_CIPHERS
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#undef BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+#define SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#undef THIRTY_TWO_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#undef RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#define DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#define DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#undef DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001 at cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
Property changes on: trunk/secure/lib/libcrypto/opensslconf-ia64.h.in
___________________________________________________________________
Added: svn:eol-style
## -0,0 +1 ##
+native
\ No newline at end of property
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Added: svn:mime-type
## -0,0 +1 ##
+text/plain
\ No newline at end of property
Deleted: trunk/secure/lib/libcrypto/opensslconf-mips.h
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-mips.h 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/opensslconf-mips.h 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,251 +0,0 @@
-/* $MidnightBSD$ */
-/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-mips.h 280304 2015-03-20 21:54:45Z jkim $ */
-/* opensslconf.h */
-/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-/* OpenSSL was configured with the following options: */
-#ifndef OPENSSL_DOING_MAKEDEPEND
-
-
-#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
-# define OPENSSL_NO_EC_NISTP_64_GCC_128
-#endif
-#ifndef OPENSSL_NO_GMP
-# define OPENSSL_NO_GMP
-#endif
-#ifndef OPENSSL_NO_JPAKE
-# define OPENSSL_NO_JPAKE
-#endif
-#ifndef OPENSSL_NO_KRB5
-# define OPENSSL_NO_KRB5
-#endif
-#ifndef OPENSSL_NO_MD2
-# define OPENSSL_NO_MD2
-#endif
-#ifndef OPENSSL_NO_SCTP
-# define OPENSSL_NO_SCTP
-#endif
-#ifndef OPENSSL_NO_STORE
-# define OPENSSL_NO_STORE
-#endif
-#ifndef OPENSSL_NO_UNIT_TEST
-# define OPENSSL_NO_UNIT_TEST
-#endif
-
-#endif /* OPENSSL_DOING_MAKEDEPEND */
-
-#ifndef OPENSSL_THREADS
-# define OPENSSL_THREADS
-#endif
-#ifndef OPENSSL_NO_ASM
-# define OPENSSL_NO_ASM
-#endif
-#ifndef OPENSSL_NO_STATIC_ENGINE
-# define OPENSSL_NO_STATIC_ENGINE
-#endif
-
-/* The OPENSSL_NO_* macros are also defined as NO_* if the application
- asks for it. This is a transient feature that is provided for those
- who haven't had the time to do the appropriate changes in their
- applications. */
-#ifdef OPENSSL_ALGORITHM_DEFINES
-# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
-# define NO_EC_NISTP_64_GCC_128
-# endif
-# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
-# define NO_GMP
-# endif
-# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
-# define NO_JPAKE
-# endif
-# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
-# define NO_KRB5
-# endif
-# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
-# define NO_MD2
-# endif
-# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
-# define NO_SCTP
-# endif
-# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
-# define NO_STORE
-# endif
-# if defined(OPENSSL_NO_UNIT_TEST) && !defined(NO_UNIT_TEST)
-# define NO_UNIT_TEST
-# endif
-#endif
-
-/* crypto/opensslconf.h.in */
-
-/* Generate 80386 code? */
-#undef I386_ONLY
-
-#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
-#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
-#define ENGINESDIR "/usr/lib/engines"
-#define OPENSSLDIR "/etc/ssl"
-#endif
-#endif
-
-#undef OPENSSL_UNISTD
-#define OPENSSL_UNISTD <unistd.h>
-
-#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
-
-#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
-#define IDEA_INT unsigned int
-#endif
-
-#if defined(HEADER_MD2_H) && !defined(MD2_INT)
-#define MD2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC2_H) && !defined(RC2_INT)
-/* I need to put in a mod for the alpha - eay */
-#define RC2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC4_H)
-#if !defined(RC4_INT)
-/* using int types make the structure larger but make the code faster
- * on most boxes I have tested - up to %20 faster. */
-/*
- * I don't know what does "most" mean, but declaring "int" is a must on:
- * - Intel P6 because partial register stalls are very expensive;
- * - elder Alpha because it lacks byte load/store instructions;
- */
-#define RC4_INT unsigned int
-#endif
-#if !defined(RC4_CHUNK)
-/*
- * This enables code handling data aligned at natural CPU word
- * boundary. See crypto/rc4/rc4_enc.c for further details.
- */
-#undef RC4_CHUNK
-#endif
-#endif
-
-#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
-/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
- * %20 speed up (longs are 8 bytes, int's are 4). */
-#ifndef DES_LONG
-#ifdef __mips_n64
-#define DES_LONG unsigned int
-#else
-#define DES_LONG unsigned long
-#endif
-#endif
-#endif
-
-#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
-#define CONFIG_HEADER_BN_H
-#ifdef __mips_n64
-#undef BN_LLONG
-#else
-#define BN_LLONG
-#endif
-
-/* Should we define BN_DIV2W here? */
-
-/* Only one for the following should be defined */
-#ifdef __mips_n64
-#define SIXTY_FOUR_BIT_LONG
-#undef SIXTY_FOUR_BIT
-#undef THIRTY_TWO_BIT
-#else
-#undef SIXTY_FOUR_BIT_LONG
-#undef SIXTY_FOUR_BIT
-#define THIRTY_TWO_BIT
-#endif
-#endif
-
-#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
-#define CONFIG_HEADER_RC4_LOCL_H
-/* if this is defined data[i] is used instead of *data, this is a %20
- * speedup on x86 */
-#define RC4_INDEX
-#endif
-
-#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
-#define CONFIG_HEADER_BF_LOCL_H
-#undef BF_PTR
-#endif /* HEADER_BF_LOCL_H */
-
-#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
-#define CONFIG_HEADER_DES_LOCL_H
-#ifndef DES_DEFAULT_OPTIONS
-/* the following is tweaked from a config script, that is why it is a
- * protected undef/define */
-#ifndef DES_PTR
-#define DES_PTR
-#endif
-
-/* This helps C compiler generate the correct code for multiple functional
- * units. It reduces register dependancies at the expense of 2 more
- * registers */
-#ifndef DES_RISC1
-#define DES_RISC1
-#endif
-
-#ifndef DES_RISC2
-#undef DES_RISC2
-#endif
-
-#if defined(DES_RISC1) && defined(DES_RISC2)
-YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
-#endif
-
-/* Unroll the inner loop, this sometimes helps, sometimes hinders.
- * Very mucy CPU dependant */
-#ifndef DES_UNROLL
-#define DES_UNROLL
-#endif
-
-/* These default values were supplied by
- * Peter Gutman <pgut001 at cs.auckland.ac.nz>
- * They are only used if nothing else has been defined */
-#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
-/* Special defines which change the way the code is built depending on the
- CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
- even newer MIPS CPU's, but at the moment one size fits all for
- optimization options. Older Sparc's work better with only UNROLL, but
- there's no way to tell at compile time what it is you're running on */
-
-#if defined( sun ) /* Newer Sparc's */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#elif defined( __ultrix ) /* Older MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined( __osf1__ ) /* Alpha */
-# define DES_PTR
-# define DES_RISC2
-#elif defined ( _AIX ) /* RS6000 */
- /* Unknown */
-#elif defined( __hpux ) /* HP-PA */
- /* Unknown */
-#elif defined( __aux ) /* 68K */
- /* Unknown */
-#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
-# define DES_UNROLL
-#elif defined( __sgi ) /* Newer MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#endif /* Systems-specific speed defines */
-#endif
-
-#endif /* DES_DEFAULT_OPTIONS */
-#endif /* HEADER_DES_LOCL_H */
-#ifdef __cplusplus
-}
-#endif
Added: trunk/secure/lib/libcrypto/opensslconf-mips.h.in
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-mips.h.in (rev 0)
+++ trunk/secure/lib/libcrypto/opensslconf-mips.h.in 2018-07-08 16:29:52 UTC (rev 11611)
@@ -0,0 +1,257 @@
+/* $MidnightBSD$ */
+/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-mips.h.in 312851 2017-01-26 23:29:30Z jkim $ */
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+#ifdef __cplusplus
+extern "C" {
+#endif
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+#ifndef OPENSSL_NO_UNIT_TEST
+# define OPENSSL_NO_UNIT_TEST
+#endif
+#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
+# define OPENSSL_NO_WEAK_SSL_CIPHERS
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+%%NO_ASM%%#ifndef OPENSSL_NO_ASM
+%%NO_ASM%%# define OPENSSL_NO_ASM
+%%NO_ASM%%#endif
+#ifndef OPENSSL_NO_STATIC_ENGINE
+# define OPENSSL_NO_STATIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+# if defined(OPENSSL_NO_UNIT_TEST) && !defined(NO_UNIT_TEST)
+# define NO_UNIT_TEST
+# endif
+# if defined(OPENSSL_NO_WEAK_SSL_CIPHERS) && !defined(NO_WEAK_SSL_CIPHERS)
+# define NO_WEAK_SSL_CIPHERS
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#ifdef __mips_n64
+#define DES_LONG unsigned int
+#else
+#define DES_LONG unsigned long
+#endif
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#ifdef __mips_n64
+#undef BN_LLONG
+#else
+#define BN_LLONG
+#endif
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+#ifdef __mips_n64
+#define SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#undef THIRTY_TWO_BIT
+#else
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#endif
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#define DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#define DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001 at cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
+#ifdef __cplusplus
+}
+#endif
Property changes on: trunk/secure/lib/libcrypto/opensslconf-mips.h.in
___________________________________________________________________
Added: svn:eol-style
## -0,0 +1 ##
+native
\ No newline at end of property
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Added: svn:mime-type
## -0,0 +1 ##
+text/plain
\ No newline at end of property
Deleted: trunk/secure/lib/libcrypto/opensslconf-powerpc.h
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-powerpc.h 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/opensslconf-powerpc.h 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,246 +0,0 @@
-/* $MidnightBSD$ */
-/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-powerpc.h 280304 2015-03-20 21:54:45Z jkim $ */
-/* opensslconf.h */
-/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-/* OpenSSL was configured with the following options: */
-#ifndef OPENSSL_DOING_MAKEDEPEND
-
-
-#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
-# define OPENSSL_NO_EC_NISTP_64_GCC_128
-#endif
-#ifndef OPENSSL_NO_GMP
-# define OPENSSL_NO_GMP
-#endif
-#ifndef OPENSSL_NO_JPAKE
-# define OPENSSL_NO_JPAKE
-#endif
-#ifndef OPENSSL_NO_KRB5
-# define OPENSSL_NO_KRB5
-#endif
-#ifndef OPENSSL_NO_MD2
-# define OPENSSL_NO_MD2
-#endif
-#ifndef OPENSSL_NO_SCTP
-# define OPENSSL_NO_SCTP
-#endif
-#ifndef OPENSSL_NO_STORE
-# define OPENSSL_NO_STORE
-#endif
-#ifndef OPENSSL_NO_UNIT_TEST
-# define OPENSSL_NO_UNIT_TEST
-#endif
-
-#endif /* OPENSSL_DOING_MAKEDEPEND */
-
-#ifndef OPENSSL_THREADS
-# define OPENSSL_THREADS
-#endif
-#ifndef OPENSSL_NO_ASM
-# define OPENSSL_NO_ASM
-#endif
-#ifndef OPENSSL_NO_STATIC_ENGINE
-# define OPENSSL_NO_STATIC_ENGINE
-#endif
-
-/* The OPENSSL_NO_* macros are also defined as NO_* if the application
- asks for it. This is a transient feature that is provided for those
- who haven't had the time to do the appropriate changes in their
- applications. */
-#ifdef OPENSSL_ALGORITHM_DEFINES
-# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
-# define NO_EC_NISTP_64_GCC_128
-# endif
-# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
-# define NO_GMP
-# endif
-# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
-# define NO_JPAKE
-# endif
-# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
-# define NO_KRB5
-# endif
-# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
-# define NO_MD2
-# endif
-# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
-# define NO_SCTP
-# endif
-# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
-# define NO_STORE
-# endif
-# if defined(OPENSSL_NO_UNIT_TEST) && !defined(NO_UNIT_TEST)
-# define NO_UNIT_TEST
-# endif
-#endif
-
-/* crypto/opensslconf.h.in */
-
-/* Generate 80386 code? */
-#undef I386_ONLY
-
-#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
-#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
-#define ENGINESDIR "/usr/lib/engines"
-#define OPENSSLDIR "/etc/ssl"
-#endif
-#endif
-
-#undef OPENSSL_UNISTD
-#define OPENSSL_UNISTD <unistd.h>
-
-#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
-
-#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
-#define IDEA_INT unsigned int
-#endif
-
-#if defined(HEADER_MD2_H) && !defined(MD2_INT)
-#define MD2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC2_H) && !defined(RC2_INT)
-/* I need to put in a mod for the alpha - eay */
-#define RC2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC4_H)
-#if !defined(RC4_INT)
-/* using int types make the structure larger but make the code faster
- * on most boxes I have tested - up to %20 faster. */
-/*
- * I don't know what does "most" mean, but declaring "int" is a must on:
- * - Intel P6 because partial register stalls are very expensive;
- * - elder Alpha because it lacks byte load/store instructions;
- */
-#define RC4_INT unsigned int
-#endif
-#if !defined(RC4_CHUNK)
-/*
- * This enables code handling data aligned at natural CPU word
- * boundary. See crypto/rc4/rc4_enc.c for further details.
- */
-#undef RC4_CHUNK
-#endif
-#endif
-
-#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
-/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
- * %20 speed up (longs are 8 bytes, int's are 4). */
-#ifndef DES_LONG
-#define DES_LONG unsigned int
-#endif
-#endif
-
-#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
-#define CONFIG_HEADER_BN_H
-#ifdef __powerpc64__
-#undef BN_LLONG
-#else
-#define BN_LLONG
-#endif
-
-/* Should we define BN_DIV2W here? */
-
-/* Only one for the following should be defined */
-#ifdef __powerpc64__
-#define SIXTY_FOUR_BIT_LONG
-#undef THIRTY_TWO_BIT
-#else
-#undef SIXTY_FOUR_BIT_LONG
-#define THIRTY_TWO_BIT
-#endif
-#undef SIXTY_FOUR_BIT
-#endif
-
-#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
-#define CONFIG_HEADER_RC4_LOCL_H
-/* if this is defined data[i] is used instead of *data, this is a %20
- * speedup on x86 */
-#define RC4_INDEX
-#endif
-
-#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
-#define CONFIG_HEADER_BF_LOCL_H
-#undef BF_PTR
-#endif /* HEADER_BF_LOCL_H */
-
-#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
-#define CONFIG_HEADER_DES_LOCL_H
-#ifndef DES_DEFAULT_OPTIONS
-/* the following is tweaked from a config script, that is why it is a
- * protected undef/define */
-#ifndef DES_PTR
-#define DES_PTR
-#endif
-
-/* This helps C compiler generate the correct code for multiple functional
- * units. It reduces register dependancies at the expense of 2 more
- * registers */
-#ifndef DES_RISC1
-#define DES_RISC1
-#endif
-
-#ifndef DES_RISC2
-#undef DES_RISC2
-#endif
-
-#if defined(DES_RISC1) && defined(DES_RISC2)
-YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
-#endif
-
-/* Unroll the inner loop, this sometimes helps, sometimes hinders.
- * Very mucy CPU dependant */
-#ifndef DES_UNROLL
-#define DES_UNROLL
-#endif
-
-/* These default values were supplied by
- * Peter Gutman <pgut001 at cs.auckland.ac.nz>
- * They are only used if nothing else has been defined */
-#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
-/* Special defines which change the way the code is built depending on the
- CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
- even newer MIPS CPU's, but at the moment one size fits all for
- optimization options. Older Sparc's work better with only UNROLL, but
- there's no way to tell at compile time what it is you're running on */
-
-#if defined( sun ) /* Newer Sparc's */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#elif defined( __ultrix ) /* Older MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined( __osf1__ ) /* Alpha */
-# define DES_PTR
-# define DES_RISC2
-#elif defined ( _AIX ) /* RS6000 */
- /* Unknown */
-#elif defined( __hpux ) /* HP-PA */
- /* Unknown */
-#elif defined( __aux ) /* 68K */
- /* Unknown */
-#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
-# define DES_UNROLL
-#elif defined( __sgi ) /* Newer MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#endif /* Systems-specific speed defines */
-#endif
-
-#endif /* DES_DEFAULT_OPTIONS */
-#endif /* HEADER_DES_LOCL_H */
-#ifdef __cplusplus
-}
-#endif
Added: trunk/secure/lib/libcrypto/opensslconf-powerpc.h.in
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-powerpc.h.in (rev 0)
+++ trunk/secure/lib/libcrypto/opensslconf-powerpc.h.in 2018-07-08 16:29:52 UTC (rev 11611)
@@ -0,0 +1,254 @@
+/* $MidnightBSD$ */
+/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-powerpc.h.in 312851 2017-01-26 23:29:30Z jkim $ */
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+#ifdef __cplusplus
+extern "C" {
+#endif
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+#ifndef OPENSSL_NO_UNIT_TEST
+# define OPENSSL_NO_UNIT_TEST
+#endif
+#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
+# define OPENSSL_NO_WEAK_SSL_CIPHERS
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+%%NO_ASM%%#ifndef OPENSSL_NO_ASM
+%%NO_ASM%%# define OPENSSL_NO_ASM
+%%NO_ASM%%#endif
+#ifndef OPENSSL_NO_STATIC_ENGINE
+# define OPENSSL_NO_STATIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+# if defined(OPENSSL_NO_UNIT_TEST) && !defined(NO_UNIT_TEST)
+# define NO_UNIT_TEST
+# endif
+# if defined(OPENSSL_NO_WEAK_SSL_CIPHERS) && !defined(NO_WEAK_SSL_CIPHERS)
+# define NO_WEAK_SSL_CIPHERS
+# endif
+#endif
+
+%%ASM%%#define OPENSSL_CPUID_OBJ
+%%ASM%%
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#ifdef __powerpc64__
+#undef BN_LLONG
+#else
+#define BN_LLONG
+#endif
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+#ifdef __powerpc64__
+#define SIXTY_FOUR_BIT_LONG
+#undef THIRTY_TWO_BIT
+#else
+#undef SIXTY_FOUR_BIT_LONG
+#define THIRTY_TWO_BIT
+#endif
+#undef SIXTY_FOUR_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#define DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#define DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001 at cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
+#ifdef __cplusplus
+}
+#endif
Property changes on: trunk/secure/lib/libcrypto/opensslconf-powerpc.h.in
___________________________________________________________________
Added: svn:eol-style
## -0,0 +1 ##
+native
\ No newline at end of property
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Added: svn:mime-type
## -0,0 +1 ##
+text/plain
\ No newline at end of property
Deleted: trunk/secure/lib/libcrypto/opensslconf-sparc64.h
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-sparc64.h 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/opensslconf-sparc64.h 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,237 +0,0 @@
-/* $MidnightBSD$ */
-/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-sparc64.h 280304 2015-03-20 21:54:45Z jkim $ */
-/* opensslconf.h */
-/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-/* OpenSSL was configured with the following options: */
-#ifndef OPENSSL_DOING_MAKEDEPEND
-
-
-#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
-# define OPENSSL_NO_EC_NISTP_64_GCC_128
-#endif
-#ifndef OPENSSL_NO_GMP
-# define OPENSSL_NO_GMP
-#endif
-#ifndef OPENSSL_NO_JPAKE
-# define OPENSSL_NO_JPAKE
-#endif
-#ifndef OPENSSL_NO_KRB5
-# define OPENSSL_NO_KRB5
-#endif
-#ifndef OPENSSL_NO_MD2
-# define OPENSSL_NO_MD2
-#endif
-#ifndef OPENSSL_NO_SCTP
-# define OPENSSL_NO_SCTP
-#endif
-#ifndef OPENSSL_NO_STORE
-# define OPENSSL_NO_STORE
-#endif
-#ifndef OPENSSL_NO_UNIT_TEST
-# define OPENSSL_NO_UNIT_TEST
-#endif
-
-#endif /* OPENSSL_DOING_MAKEDEPEND */
-
-#ifndef OPENSSL_THREADS
-# define OPENSSL_THREADS
-#endif
-#ifndef OPENSSL_NO_ASM
-# define OPENSSL_NO_ASM
-#endif
-#ifndef OPENSSL_NO_STATIC_ENGINE
-# define OPENSSL_NO_STATIC_ENGINE
-#endif
-
-/* The OPENSSL_NO_* macros are also defined as NO_* if the application
- asks for it. This is a transient feature that is provided for those
- who haven't had the time to do the appropriate changes in their
- applications. */
-#ifdef OPENSSL_ALGORITHM_DEFINES
-# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
-# define NO_EC_NISTP_64_GCC_128
-# endif
-# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
-# define NO_GMP
-# endif
-# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
-# define NO_JPAKE
-# endif
-# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
-# define NO_KRB5
-# endif
-# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
-# define NO_MD2
-# endif
-# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
-# define NO_SCTP
-# endif
-# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
-# define NO_STORE
-# endif
-# if defined(OPENSSL_NO_UNIT_TEST) && !defined(NO_UNIT_TEST)
-# define NO_UNIT_TEST
-# endif
-#endif
-
-/* crypto/opensslconf.h.in */
-
-/* Generate 80386 code? */
-#undef I386_ONLY
-
-#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
-#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
-#define ENGINESDIR "/usr/lib/engines"
-#define OPENSSLDIR "/etc/ssl"
-#endif
-#endif
-
-#undef OPENSSL_UNISTD
-#define OPENSSL_UNISTD <unistd.h>
-
-#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
-
-#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
-#define IDEA_INT unsigned int
-#endif
-
-#if defined(HEADER_MD2_H) && !defined(MD2_INT)
-#define MD2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC2_H) && !defined(RC2_INT)
-/* I need to put in a mod for the alpha - eay */
-#define RC2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC4_H)
-#if !defined(RC4_INT)
-/* using int types make the structure larger but make the code faster
- * on most boxes I have tested - up to %20 faster. */
-/*
- * I don't know what does "most" mean, but declaring "int" is a must on:
- * - Intel P6 because partial register stalls are very expensive;
- * - elder Alpha because it lacks byte load/store instructions;
- */
-#define RC4_INT unsigned int
-#endif
-#if !defined(RC4_CHUNK)
-/*
- * This enables code handling data aligned at natural CPU word
- * boundary. See crypto/rc4/rc4_enc.c for further details.
- */
-#undef RC4_CHUNK
-#endif
-#endif
-
-#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
-/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
- * %20 speed up (longs are 8 bytes, int's are 4). */
-#ifndef DES_LONG
-#define DES_LONG unsigned int
-#endif
-#endif
-
-#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
-#define CONFIG_HEADER_BN_H
-#undef BN_LLONG
-
-/* Should we define BN_DIV2W here? */
-
-/* Only one for the following should be defined */
-#define SIXTY_FOUR_BIT_LONG
-#undef SIXTY_FOUR_BIT
-#undef THIRTY_TWO_BIT
-#endif
-
-#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
-#define CONFIG_HEADER_RC4_LOCL_H
-/* if this is defined data[i] is used instead of *data, this is a %20
- * speedup on x86 */
-#undef RC4_INDEX
-#endif
-
-#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
-#define CONFIG_HEADER_BF_LOCL_H
-#undef BF_PTR
-#endif /* HEADER_BF_LOCL_H */
-
-#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
-#define CONFIG_HEADER_DES_LOCL_H
-#ifndef DES_DEFAULT_OPTIONS
-/* the following is tweaked from a config script, that is why it is a
- * protected undef/define */
-#ifndef DES_PTR
-#define DES_PTR
-#endif
-
-/* This helps C compiler generate the correct code for multiple functional
- * units. It reduces register dependancies at the expense of 2 more
- * registers */
-#ifndef DES_RISC1
-#undef DES_RISC1
-#endif
-
-#ifndef DES_RISC2
-#define DES_RISC2
-#endif
-
-#if defined(DES_RISC1) && defined(DES_RISC2)
-YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
-#endif
-
-/* Unroll the inner loop, this sometimes helps, sometimes hinders.
- * Very mucy CPU dependant */
-#ifndef DES_UNROLL
-#undef DES_UNROLL
-#endif
-
-/* These default values were supplied by
- * Peter Gutman <pgut001 at cs.auckland.ac.nz>
- * They are only used if nothing else has been defined */
-#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
-/* Special defines which change the way the code is built depending on the
- CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
- even newer MIPS CPU's, but at the moment one size fits all for
- optimization options. Older Sparc's work better with only UNROLL, but
- there's no way to tell at compile time what it is you're running on */
-
-#if defined( sun ) /* Newer Sparc's */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#elif defined( __ultrix ) /* Older MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined( __osf1__ ) /* Alpha */
-# define DES_PTR
-# define DES_RISC2
-#elif defined ( _AIX ) /* RS6000 */
- /* Unknown */
-#elif defined( __hpux ) /* HP-PA */
- /* Unknown */
-#elif defined( __aux ) /* 68K */
- /* Unknown */
-#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
-# define DES_UNROLL
-#elif defined( __sgi ) /* Newer MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#endif /* Systems-specific speed defines */
-#endif
-
-#endif /* DES_DEFAULT_OPTIONS */
-#endif /* HEADER_DES_LOCL_H */
-#ifdef __cplusplus
-}
-#endif
Added: trunk/secure/lib/libcrypto/opensslconf-sparc64.h.in
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-sparc64.h.in (rev 0)
+++ trunk/secure/lib/libcrypto/opensslconf-sparc64.h.in 2018-07-08 16:29:52 UTC (rev 11611)
@@ -0,0 +1,245 @@
+/* $MidnightBSD$ */
+/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-sparc64.h.in 312851 2017-01-26 23:29:30Z jkim $ */
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+#ifdef __cplusplus
+extern "C" {
+#endif
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+#ifndef OPENSSL_NO_UNIT_TEST
+# define OPENSSL_NO_UNIT_TEST
+#endif
+#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
+# define OPENSSL_NO_WEAK_SSL_CIPHERS
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+%%NO_ASM%%#ifndef OPENSSL_NO_ASM
+%%NO_ASM%%# define OPENSSL_NO_ASM
+%%NO_ASM%%#endif
+#ifndef OPENSSL_NO_STATIC_ENGINE
+# define OPENSSL_NO_STATIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+# if defined(OPENSSL_NO_UNIT_TEST) && !defined(NO_UNIT_TEST)
+# define NO_UNIT_TEST
+# endif
+# if defined(OPENSSL_NO_WEAK_SSL_CIPHERS) && !defined(NO_WEAK_SSL_CIPHERS)
+# define NO_WEAK_SSL_CIPHERS
+# endif
+#endif
+
+%%ASM%%#define OPENSSL_CPUID_OBJ
+%%ASM%%
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#undef BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+#define SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#undef THIRTY_TWO_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#undef RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#define DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#define DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#undef DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001 at cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
+#ifdef __cplusplus
+}
+#endif
Property changes on: trunk/secure/lib/libcrypto/opensslconf-sparc64.h.in
___________________________________________________________________
Added: svn:eol-style
## -0,0 +1 ##
+native
\ No newline at end of property
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Added: svn:mime-type
## -0,0 +1 ##
+text/plain
\ No newline at end of property
Deleted: trunk/secure/lib/libcrypto/opensslconf-x86.h
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-x86.h 2018-07-08 16:25:03 UTC (rev 11610)
+++ trunk/secure/lib/libcrypto/opensslconf-x86.h 2018-07-08 16:29:52 UTC (rev 11611)
@@ -1,266 +0,0 @@
-/* $MidnightBSD$ */
-/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-x86.h 280304 2015-03-20 21:54:45Z jkim $ */
-/* opensslconf.h */
-/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-/* OpenSSL was configured with the following options: */
-#ifndef OPENSSL_DOING_MAKEDEPEND
-
-
-#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
-# define OPENSSL_NO_EC_NISTP_64_GCC_128
-#endif
-#ifndef OPENSSL_NO_GMP
-# define OPENSSL_NO_GMP
-#endif
-#ifndef OPENSSL_NO_JPAKE
-# define OPENSSL_NO_JPAKE
-#endif
-#ifndef OPENSSL_NO_KRB5
-# define OPENSSL_NO_KRB5
-#endif
-#ifndef OPENSSL_NO_MD2
-# define OPENSSL_NO_MD2
-#endif
-#ifndef OPENSSL_NO_SCTP
-# define OPENSSL_NO_SCTP
-#endif
-#ifndef OPENSSL_NO_STORE
-# define OPENSSL_NO_STORE
-#endif
-#ifndef OPENSSL_NO_UNIT_TEST
-# define OPENSSL_NO_UNIT_TEST
-#endif
-
-#endif /* OPENSSL_DOING_MAKEDEPEND */
-
-#ifndef OPENSSL_THREADS
-# define OPENSSL_THREADS
-#endif
-#ifndef OPENSSL_NO_STATIC_ENGINE
-# define OPENSSL_NO_STATIC_ENGINE
-#endif
-
-/* The OPENSSL_NO_* macros are also defined as NO_* if the application
- asks for it. This is a transient feature that is provided for those
- who haven't had the time to do the appropriate changes in their
- applications. */
-#ifdef OPENSSL_ALGORITHM_DEFINES
-# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
-# define NO_EC_NISTP_64_GCC_128
-# endif
-# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
-# define NO_GMP
-# endif
-# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
-# define NO_JPAKE
-# endif
-# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
-# define NO_KRB5
-# endif
-# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
-# define NO_MD2
-# endif
-# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
-# define NO_SCTP
-# endif
-# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
-# define NO_STORE
-# endif
-# if defined(OPENSSL_NO_UNIT_TEST) && !defined(NO_UNIT_TEST)
-# define NO_UNIT_TEST
-# endif
-#endif
-
-#define OPENSSL_CPUID_OBJ
-
-/* crypto/opensslconf.h.in */
-
-/* Generate 80386 code? */
-#undef I386_ONLY
-
-#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
-#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
-#define ENGINESDIR "/usr/lib/engines"
-#define OPENSSLDIR "/etc/ssl"
-#endif
-#endif
-
-#undef OPENSSL_UNISTD
-#define OPENSSL_UNISTD <unistd.h>
-
-#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
-
-#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
-#define IDEA_INT unsigned int
-#endif
-
-#if defined(HEADER_MD2_H) && !defined(MD2_INT)
-#define MD2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC2_H) && !defined(RC2_INT)
-/* I need to put in a mod for the alpha - eay */
-#define RC2_INT unsigned int
-#endif
-
-#if defined(HEADER_RC4_H)
-#if !defined(RC4_INT)
-/* using int types make the structure larger but make the code faster
- * on most boxes I have tested - up to %20 faster. */
-/*
- * I don't know what does "most" mean, but declaring "int" is a must on:
- * - Intel P6 because partial register stalls are very expensive;
- * - elder Alpha because it lacks byte load/store instructions;
- */
-#define RC4_INT unsigned int
-#endif
-#if !defined(RC4_CHUNK)
-/*
- * This enables code handling data aligned at natural CPU word
- * boundary. See crypto/rc4/rc4_enc.c for further details.
- */
-#ifdef __LP64__
-#define RC4_CHUNK unsigned long
-#else
-#undef RC4_CHUNK
-#endif
-#endif
-#endif
-
-#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
-/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
- * %20 speed up (longs are 8 bytes, int's are 4). */
-#ifndef DES_LONG
-#ifdef __LP64__
-#define DES_LONG unsigned int
-#else
-#define DES_LONG unsigned long
-#endif
-#endif
-#endif
-
-#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
-#define CONFIG_HEADER_BN_H
-#ifdef __LP64__
-#undef BN_LLONG
-#else
-#define BN_LLONG
-#endif
-
-/* Should we define BN_DIV2W here? */
-
-/* Only one for the following should be defined */
-#ifdef __LP64__
-#define SIXTY_FOUR_BIT_LONG
-#undef SIXTY_FOUR_BIT
-#undef THIRTY_TWO_BIT
-#else
-#undef SIXTY_FOUR_BIT_LONG
-#undef SIXTY_FOUR_BIT
-#define THIRTY_TWO_BIT
-#endif
-#endif
-
-#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
-#define CONFIG_HEADER_RC4_LOCL_H
-/* if this is defined data[i] is used instead of *data, this is a %20
- * speedup on x86 */
-#ifdef __LP64__
-#undef RC4_INDEX
-#else
-#define RC4_INDEX
-#endif
-#endif
-
-#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
-#define CONFIG_HEADER_BF_LOCL_H
-#undef BF_PTR
-#endif /* HEADER_BF_LOCL_H */
-
-#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
-#define CONFIG_HEADER_DES_LOCL_H
-#ifndef DES_DEFAULT_OPTIONS
-/* the following is tweaked from a config script, that is why it is a
- * protected undef/define */
-#ifndef DES_PTR
-#ifdef __LP64__
-#undef DES_PTR
-#else
-#define DES_PTR
-#endif
-#endif
-
-/* This helps C compiler generate the correct code for multiple functional
- * units. It reduces register dependancies at the expense of 2 more
- * registers */
-#ifndef DES_RISC1
-#ifdef __LP64__
-#undef DES_RISC1
-#else
-#define DES_RISC1
-#endif
-#endif
-
-#ifndef DES_RISC2
-#undef DES_RISC2
-#endif
-
-#if defined(DES_RISC1) && defined(DES_RISC2)
-YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
-#endif
-
-/* Unroll the inner loop, this sometimes helps, sometimes hinders.
- * Very mucy CPU dependant */
-#ifndef DES_UNROLL
-#define DES_UNROLL
-#endif
-
-/* These default values were supplied by
- * Peter Gutman <pgut001 at cs.auckland.ac.nz>
- * They are only used if nothing else has been defined */
-#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
-/* Special defines which change the way the code is built depending on the
- CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
- even newer MIPS CPU's, but at the moment one size fits all for
- optimization options. Older Sparc's work better with only UNROLL, but
- there's no way to tell at compile time what it is you're running on */
-
-#if defined( sun ) /* Newer Sparc's */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#elif defined( __ultrix ) /* Older MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined( __osf1__ ) /* Alpha */
-# define DES_PTR
-# define DES_RISC2
-#elif defined ( _AIX ) /* RS6000 */
- /* Unknown */
-#elif defined( __hpux ) /* HP-PA */
- /* Unknown */
-#elif defined( __aux ) /* 68K */
- /* Unknown */
-#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
-# define DES_UNROLL
-#elif defined( __sgi ) /* Newer MIPS */
-# define DES_PTR
-# define DES_RISC2
-# define DES_UNROLL
-#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
-# define DES_PTR
-# define DES_RISC1
-# define DES_UNROLL
-#endif /* Systems-specific speed defines */
-#endif
-
-#endif /* DES_DEFAULT_OPTIONS */
-#endif /* HEADER_DES_LOCL_H */
-#ifdef __cplusplus
-}
-#endif
Added: trunk/secure/lib/libcrypto/opensslconf-x86.h.in
===================================================================
--- trunk/secure/lib/libcrypto/opensslconf-x86.h.in (rev 0)
+++ trunk/secure/lib/libcrypto/opensslconf-x86.h.in 2018-07-08 16:29:52 UTC (rev 11611)
@@ -0,0 +1,275 @@
+/* $MidnightBSD$ */
+/* $FreeBSD: stable/10/secure/lib/libcrypto/opensslconf-x86.h.in 312851 2017-01-26 23:29:30Z jkim $ */
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+#ifdef __cplusplus
+extern "C" {
+#endif
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+#ifndef OPENSSL_NO_UNIT_TEST
+# define OPENSSL_NO_UNIT_TEST
+#endif
+#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
+# define OPENSSL_NO_WEAK_SSL_CIPHERS
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+%%NO_ASM%%#ifndef OPENSSL_NO_ASM
+%%NO_ASM%%# define OPENSSL_NO_ASM
+%%NO_ASM%%#endif
+#ifndef OPENSSL_NO_STATIC_ENGINE
+# define OPENSSL_NO_STATIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+# if defined(OPENSSL_NO_UNIT_TEST) && !defined(NO_UNIT_TEST)
+# define NO_UNIT_TEST
+# endif
+# if defined(OPENSSL_NO_WEAK_SSL_CIPHERS) && !defined(NO_WEAK_SSL_CIPHERS)
+# define NO_WEAK_SSL_CIPHERS
+# endif
+#endif
+
+%%ASM%%#define OPENSSL_CPUID_OBJ
+%%ASM%%
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#ifdef __LP64__
+#define RC4_CHUNK unsigned long
+#else
+#undef RC4_CHUNK
+#endif
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#ifdef __LP64__
+#define DES_LONG unsigned int
+#else
+#define DES_LONG unsigned long
+#endif
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#ifdef __LP64__
+#undef BN_LLONG
+#else
+#define BN_LLONG
+#endif
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+#ifdef __LP64__
+#define SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#undef THIRTY_TWO_BIT
+#else
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#endif
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#ifdef __LP64__
+#undef RC4_INDEX
+#else
+#define RC4_INDEX
+#endif
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#ifdef __LP64__
+#undef DES_PTR
+#else
+#define DES_PTR
+#endif
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#ifdef __LP64__
+#undef DES_RISC1
+#else
+#define DES_RISC1
+#endif
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001 at cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
+#ifdef __cplusplus
+}
+#endif
Property changes on: trunk/secure/lib/libcrypto/opensslconf-x86.h.in
___________________________________________________________________
Added: svn:eol-style
## -0,0 +1 ##
+native
\ No newline at end of property
Added: svn:keywords
## -0,0 +1 ##
+MidnightBSD=%H
\ No newline at end of property
Added: svn:mime-type
## -0,0 +1 ##
+text/plain
\ No newline at end of property
More information about the Midnightbsd-cvs
mailing list