diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man.inc b/crypto/external/bsd/openssl/lib/libcrypto/man.inc index 36796494047f..6a0cb80b15a3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man.inc +++ b/crypto/external/bsd/openssl/lib/libcrypto/man.inc @@ -1,4 +1,4 @@ -# $NetBSD: man.inc,v 1.3 2013/02/07 16:48:28 christos Exp $ +# $NetBSD: man.inc,v 1.4 2014/08/10 17:07:03 spz Exp $ .PATH: ${.CURDIR}/man @@ -95,7 +95,7 @@ MAN+= RSA_padding_add_PKCS1_type_1.3 openssl_mdc2.3 BIO_f_base64.3 \ X509_STORE_CTX_new.3 X509_STORE_CTX_set_verify_cb.3 \ X509_STORE_CTX_set_verify_cb.3 X509_STORE_set_verify_cb_func.3 \ X509_VERIFY_PARAM_set_flags.3 X509_verify_cert.3 \ - EVP_PKEY_verify_recover.3 + EVP_PKEY_verify_recover.3 SSL_CTX_set_tlsext_ticket_key_cb.3 MAN+= openssl.cnf.5 diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_OBJECT_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_OBJECT_new.3 index 734614da19ff..b313e4fb914f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_OBJECT_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_OBJECT_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ASN1_OBJECT_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ASN1_OBJECT_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_OBJECT_new 3" -.TH ASN1_OBJECT_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ASN1_OBJECT_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_length.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_length.3 index 2162157f2947..41a51de9ec5e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_length.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_length.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ASN1_STRING_length.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ASN1_STRING_length.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_length 3" -.TH ASN1_STRING_length 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ASN1_STRING_length 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_new.3 index 04c25cc8fcff..3e74cb2c781a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ASN1_STRING_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ASN1_STRING_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_new 3" -.TH ASN1_STRING_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ASN1_STRING_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_print_ex.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_print_ex.3 index 9b2c959c6b91..987dd0cb3ce0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_print_ex.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_print_ex.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ASN1_STRING_print_ex.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ASN1_STRING_print_ex.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_print_ex 3" -.TH ASN1_STRING_print_ex 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ASN1_STRING_print_ex 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_generate_nconf.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_generate_nconf.3 index c29319c5b7c2..f9519044816a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_generate_nconf.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_generate_nconf.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ASN1_generate_nconf.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ASN1_generate_nconf.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_generate_nconf 3" -.TH ASN1_generate_nconf 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH ASN1_generate_nconf 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -191,7 +191,7 @@ Encode the \fB\s-1NULL\s0\fR type, the \fBvalue\fR string must not be present. .IP "\fB\s-1INTEGER\s0\fR, \fB\s-1INT\s0\fR" 2 .IX Item "INTEGER, INT" Encodes an \s-1ASN1 \s0\fB\s-1INTEGER\s0\fR type. The \fBvalue\fR string represents -the value of the integer, it can be preceeded by a minus sign and +the value of the integer, it can be prefaced by a minus sign and is normally interpreted as a decimal value unless the prefix \fB0x\fR is included. .IP "\fB\s-1ENUMERATED\s0\fR, \fB\s-1ENUM\s0\fR" 2 diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_ctrl.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_ctrl.3 index 2b982ea6282f..b4c7c2dd76c5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_ctrl.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_ctrl.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_ctrl.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_ctrl.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_ctrl 3" -.TH BIO_ctrl 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_ctrl 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_base64.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_base64.3 index 973a55683127..f3e69fd9bfbe 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_base64.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_base64.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_f_base64.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_f_base64.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_f_base64 3" -.TH BIO_f_base64 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_f_base64 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -185,11 +185,11 @@ to standard output: \& \& b64 = BIO_new(BIO_f_base64()); \& bio = BIO_new_fp(stdout, BIO_NOCLOSE); -\& bio = BIO_push(b64, bio); -\& BIO_write(bio, message, strlen(message)); -\& BIO_flush(bio); +\& BIO_push(b64, bio); +\& BIO_write(b64, message, strlen(message)); +\& BIO_flush(b64); \& -\& BIO_free_all(bio); +\& BIO_free_all(b64); .Ve .PP Read Base64 encoded data from standard input and write the decoded @@ -203,11 +203,12 @@ data to standard output: \& b64 = BIO_new(BIO_f_base64()); \& bio = BIO_new_fp(stdin, BIO_NOCLOSE); \& bio_out = BIO_new_fp(stdout, BIO_NOCLOSE); -\& bio = BIO_push(b64, bio); -\& while((inlen = BIO_read(bio, inbuf, 512)) > 0) +\& BIO_push(b64, bio); +\& while((inlen = BIO_read(b64, inbuf, 512)) > 0) \& BIO_write(bio_out, inbuf, inlen); \& -\& BIO_free_all(bio); +\& BIO_flush(bio_out); +\& BIO_free_all(b64); .Ve .SH "BUGS" .IX Header "BUGS" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_buffer.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_buffer.3 index 29aa4732a19e..e00b01958213 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_buffer.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_buffer.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_f_buffer.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_f_buffer.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_f_buffer 3" -.TH BIO_f_buffer 3 "2011-06-05" "1.0.1h" "OpenSSL" +.TH BIO_f_buffer 3 "2011-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_cipher.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_cipher.3 index cf80bc88afef..22807ba9ca52 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_cipher.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_cipher.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_f_cipher.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_f_cipher.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_f_cipher 3" -.TH BIO_f_cipher 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_f_cipher 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_md.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_md.3 index 79ff07d67a90..d5cdb685e303 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_md.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_md.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_f_md.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_f_md.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_f_md 3" -.TH BIO_f_md 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH BIO_f_md 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_null.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_null.3 index 781b65491ec6..4ecc1e44ebaa 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_null.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_null.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_f_null.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_f_null.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_f_null 3" -.TH BIO_f_null 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_f_null 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_ssl.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_ssl.3 index e33bb52769f3..22306968c773 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_ssl.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_f_ssl.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_f_ssl.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_f_ssl.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_f_ssl 3" -.TH BIO_f_ssl 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_f_ssl 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_find_type.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_find_type.3 index 36c129499d03..aaf35663567b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_find_type.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_find_type.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_find_type.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_find_type.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_find_type 3" -.TH BIO_find_type 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_find_type 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_new.3 index abe157fb88ec..632ed8f1123f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_new 3" -.TH BIO_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_new_CMS.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_new_CMS.3 index b0fb7c70040e..af0ae08fe45a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_new_CMS.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_new_CMS.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_new_CMS.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_new_CMS.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_new_CMS 3" -.TH BIO_new_CMS 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH BIO_new_CMS 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_push.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_push.3 index 5a408b1f105d..16ea468c716c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_push.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_push.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_push.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_push.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_push 3" -.TH BIO_push 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_push 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -181,7 +181,7 @@ If the call: \& BIO_push(b64, f); .Ve .PP -is made then the new chain will be \fBb64\-chain\fR. After making the calls +is made then the new chain will be \fBb64\-f\fR. After making the calls .PP .Vb 2 \& BIO_push(md2, b64); diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_read.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_read.3 index b2bb4d363c49..db9de27fcba1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_read.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_read.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_read.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_read.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_read 3" -.TH BIO_read 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_read 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_accept.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_accept.3 index 5188b1c2162f..0b288f874eb9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_accept.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_accept.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_s_accept.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_s_accept.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_s_accept 3" -.TH BIO_s_accept 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_s_accept 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_bio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_bio.3 index b733123eabff..b6bc625f040d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_bio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_bio.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_s_bio.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_s_bio.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_s_bio 3" -.TH BIO_s_bio 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_s_bio 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_connect.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_connect.3 index bcb2822494b6..d4be33da7ced 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_connect.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_connect.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_s_connect.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_s_connect.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_s_connect 3" -.TH BIO_s_connect 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_s_connect 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_fd.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_fd.3 index 2d16affbf110..724fba76510b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_fd.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_fd.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_s_fd.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_s_fd.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_s_fd 3" -.TH BIO_s_fd 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_s_fd 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_file.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_file.3 index cdb3707fde0d..1796216a3e42 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_file.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_file.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_s_file.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_s_file.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_s_file 3" -.TH BIO_s_file 3 "2011-06-05" "1.0.1h" "OpenSSL" +.TH BIO_s_file 3 "2011-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_mem.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_mem.3 index 39303a4be32a..168554d4c483 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_mem.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_mem.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_s_mem.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_s_mem.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_s_mem 3" -.TH BIO_s_mem 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_s_mem 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_null.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_null.3 index b8c0c8d7d109..06f5a5dc64e5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_null.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_null.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_s_null.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_s_null.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_s_null 3" -.TH BIO_s_null 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_s_null 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_socket.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_socket.3 index 47e03aacb885..4d0e5620ec35 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_socket.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_socket.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_s_socket.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_s_socket.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_s_socket 3" -.TH BIO_s_socket 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_s_socket 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_set_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_set_callback.3 index 8315ab60dbd1..b8276cc56eb0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_set_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_set_callback.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_set_callback.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_set_callback.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_set_callback 3" -.TH BIO_set_callback 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BIO_set_callback 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_should_retry.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_should_retry.3 index 48d78157bded..d8cc6b0f3f1f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_should_retry.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_should_retry.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BIO_should_retry.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BIO_should_retry.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_should_retry 3" -.TH BIO_should_retry 3 "2011-06-05" "1.0.1h" "OpenSSL" +.TH BIO_should_retry 3 "2011-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_BLINDING_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_BLINDING_new.3 index eb69f38fdcd5..cb2270905d30 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_BLINDING_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_BLINDING_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_BLINDING_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_BLINDING_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_BLINDING_new 3" -.TH BN_BLINDING_new 3 "2014-04-07" "1.0.1h" "OpenSSL" +.TH BN_BLINDING_new 3 "2014-04-08" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_new.3 index bfd6350f82d3..1c15b96595b4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_CTX_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_CTX_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_CTX_new 3" -.TH BN_CTX_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_CTX_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_start.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_start.3 index 797a6de17b9a..69185ad9319b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_start.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_start.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_CTX_start.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_CTX_start.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_CTX_start 3" -.TH BN_CTX_start 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_CTX_start 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add.3 index ec6787d7e968..b35d039748fe 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_add.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_add.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_add 3" -.TH BN_add 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_add 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add_word.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add_word.3 index 4a677a3eac4c..2a84558aac06 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add_word.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add_word.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_add_word.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_add_word.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_add_word 3" -.TH BN_add_word 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_add_word 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_bn2bin.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_bn2bin.3 index c01bc0ee1f33..913f65b40d94 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_bn2bin.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_bn2bin.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_bn2bin.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_bn2bin.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_bn2bin 3" -.TH BN_bn2bin 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_bn2bin 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_cmp.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_cmp.3 index 5943f71a371f..f2d80d22f320 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_cmp.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_cmp.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_cmp.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_cmp.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_cmp 3" -.TH BN_cmp 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_cmp 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_copy.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_copy.3 index 700e617e13af..eaeb2f45c169 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_copy.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_copy.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_copy.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_copy.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_copy 3" -.TH BN_copy 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_copy 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_generate_prime.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_generate_prime.3 index 0baeca16f381..eb5e79ff6696 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_generate_prime.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_generate_prime.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_generate_prime.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_generate_prime.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_generate_prime 3" -.TH BN_generate_prime 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_generate_prime 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_inverse.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_inverse.3 index 26ef62077199..908c85a7bd45 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_inverse.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_inverse.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_mod_inverse.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_mod_inverse.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_mod_inverse 3" -.TH BN_mod_inverse 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_mod_inverse 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_montgomery.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_montgomery.3 index 89ab9e7bd14f..67653ff2a630 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_montgomery.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_montgomery.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_mod_mul_montgomery.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_mod_mul_montgomery.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_mod_mul_montgomery 3" -.TH BN_mod_mul_montgomery 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_mod_mul_montgomery 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_reciprocal.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_reciprocal.3 index 17ba587617c7..e1f8ec7f8376 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_reciprocal.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_reciprocal.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_mod_mul_reciprocal.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_mod_mul_reciprocal.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_mod_mul_reciprocal 3" -.TH BN_mod_mul_reciprocal 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_mod_mul_reciprocal 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_new.3 index 9973acc0d5de..f685abbb9a3c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_new 3" -.TH BN_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_num_bytes.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_num_bytes.3 index 01a8d2151d51..59cdb8aff4f3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_num_bytes.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_num_bytes.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_num_bytes.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_num_bytes.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_num_bytes 3" -.TH BN_num_bytes 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_num_bytes 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_rand.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_rand.3 index 3df8a3e25d40..fdff0c55a913 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_rand.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_rand.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_rand.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_rand.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_rand 3" -.TH BN_rand 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_rand 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_set_bit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_set_bit.3 index 00694a331873..12e725c1e359 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_set_bit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_set_bit.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_set_bit.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_set_bit.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_set_bit 3" -.TH BN_set_bit 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_set_bit 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_swap.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_swap.3 index 2c93a3bc5d55..7191b4a8a6da 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_swap.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_swap.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_swap.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_swap.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_swap 3" -.TH BN_swap 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_swap 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_zero.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_zero.3 index 4102a4fb121e..f6a29354ecaf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_zero.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_zero.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: BN_zero.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: BN_zero.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_zero 3" -.TH BN_zero 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH BN_zero 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add0_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add0_cert.3 index 84bf8037b156..624f44042857 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add0_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add0_cert.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_add0_cert.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_add0_cert.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_add0_cert 3" -.TH CMS_add0_cert 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_add0_cert 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_recipient_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_recipient_cert.3 index 05dc58473534..c85baaea5c59 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_recipient_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_recipient_cert.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_add1_recipient_cert.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_add1_recipient_cert.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_add1_recipient_cert 3" -.TH CMS_add1_recipient_cert 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_add1_recipient_cert 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_compress.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_compress.3 index 550a3ff70337..05b54fdd5410 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_compress.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_compress.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_compress.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_compress.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_compress 3" -.TH CMS_compress 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH CMS_compress 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_decrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_decrypt.3 index 073a916fa0cd..fba13b276805 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_decrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_decrypt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_decrypt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_decrypt.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_decrypt 3" -.TH CMS_decrypt 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH CMS_decrypt 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_encrypt.3 index 93aa423f4630..2708253565f1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_encrypt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_encrypt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_encrypt.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_encrypt 3" -.TH CMS_encrypt 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH CMS_encrypt 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_final.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_final.3 index 13edd24429c9..c72123b18ce8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_final.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_final.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_final.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_final.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_final 3" -.TH CMS_final 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_final 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_RecipientInfos.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_RecipientInfos.3 index a8204408b451..1ab215019e80 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_RecipientInfos.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_RecipientInfos.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_get0_RecipientInfos.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_get0_RecipientInfos.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_get0_RecipientInfos 3" -.TH CMS_get0_RecipientInfos 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_get0_RecipientInfos 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_SignerInfos.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_SignerInfos.3 index 55695217e77b..174e196f9603 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_SignerInfos.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_SignerInfos.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_get0_SignerInfos.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_get0_SignerInfos.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_get0_SignerInfos 3" -.TH CMS_get0_SignerInfos 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_get0_SignerInfos 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_type.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_type.3 index e768b391754b..dc9673c439a6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_type.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_type.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_get0_type.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_get0_type.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_get0_type 3" -.TH CMS_get0_type 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_get0_type 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 index e5e2ef08d414..8eddfcbfa886 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_get1_ReceiptRequest.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_get1_ReceiptRequest.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_get1_ReceiptRequest 3" -.TH CMS_get1_ReceiptRequest 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_get1_ReceiptRequest 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign.3 index 1ba4e3e5be77..207d28206f7c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_sign.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_sign.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_sign 3" -.TH CMS_sign 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH CMS_sign 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_add1_signer.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_add1_signer.3 index 942777cc6771..12e32b3d6308 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_add1_signer.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_add1_signer.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_sign_add1_signer.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_sign_add1_signer.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_sign_add1_signer 3" -.TH CMS_sign_add1_signer 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_sign_add1_signer 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_receipt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_receipt.3 index c315c9165446..868898581d4b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_receipt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_receipt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_sign_receipt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_sign_receipt.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_sign_receipt 3" -.TH CMS_sign_receipt 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_sign_receipt 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_uncompress.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_uncompress.3 index c41c1feeb0aa..7c6973568845 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_uncompress.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_uncompress.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_uncompress.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_uncompress.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_uncompress 3" -.TH CMS_uncompress 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_uncompress 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify.3 index 825228d39c18..9d8565f0fb8e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_verify.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_verify.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_verify 3" -.TH CMS_verify 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_verify 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify_receipt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify_receipt.3 index 32e3ea047e67..8160c7900b1c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify_receipt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify_receipt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CMS_verify_receipt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CMS_verify_receipt.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_verify_receipt 3" -.TH CMS_verify_receipt 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CMS_verify_receipt 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_free.3 index ce18cb68a119..047cf9933ad9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_free.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CONF_modules_free.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CONF_modules_free.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CONF_modules_free 3" -.TH CONF_modules_free 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH CONF_modules_free 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_load_file.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_load_file.3 index 8753087a6e27..a1eb11867cdb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_load_file.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_load_file.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CONF_modules_load_file.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CONF_modules_load_file.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CONF_modules_load_file 3" -.TH CONF_modules_load_file 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH CONF_modules_load_file 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_set_ex_data.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_set_ex_data.3 index e32c24d7854a..f0da2d0cf6a4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_set_ex_data.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_set_ex_data.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: CRYPTO_set_ex_data.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: CRYPTO_set_ex_data.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CRYPTO_set_ex_data 3" -.TH CRYPTO_set_ex_data 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CRYPTO_set_ex_data 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_key.3 index fe3a73addd2a..0b1dd45c7b1e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_key.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DH_generate_key.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DH_generate_key.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_generate_key 3" -.TH DH_generate_key 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DH_generate_key 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_parameters.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_parameters.3 index 5b0f7b642406..4c6f55b0970c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_parameters.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_parameters.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DH_generate_parameters.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DH_generate_parameters.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_generate_parameters 3" -.TH DH_generate_parameters 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DH_generate_parameters 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get_ex_new_index.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get_ex_new_index.3 index f64cefe64d11..f5c5b97a0f06 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get_ex_new_index.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get_ex_new_index.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DH_get_ex_new_index.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DH_get_ex_new_index.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_get_ex_new_index 3" -.TH DH_get_ex_new_index 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DH_get_ex_new_index 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new.3 index 8a6b006abb84..7bda7e123a69 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DH_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DH_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_new 3" -.TH DH_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DH_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_set_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_set_method.3 index c15474fbc2f6..c90d34eb7558 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_set_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_set_method.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DH_set_method.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DH_set_method.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_set_method 3" -.TH DH_set_method 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DH_set_method 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_size.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_size.3 index 1d34f388c189..633d6f7ce9a5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_size.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_size.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DH_size.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DH_size.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_size 3" -.TH DH_size 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DH_size 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_SIG_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_SIG_new.3 index 83b8cdca0c7e..20a666c6c348 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_SIG_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_SIG_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DSA_SIG_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DSA_SIG_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_SIG_new 3" -.TH DSA_SIG_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSA_SIG_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_do_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_do_sign.3 index d699d850e494..f8c3f27941eb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_do_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_do_sign.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DSA_do_sign.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DSA_do_sign.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_do_sign 3" -.TH DSA_do_sign 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSA_do_sign 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_dup_DH.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_dup_DH.3 index edeab317a33f..d52fef61542d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_dup_DH.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_dup_DH.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DSA_dup_DH.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DSA_dup_DH.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_dup_DH 3" -.TH DSA_dup_DH 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSA_dup_DH 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_key.3 index c7640c426559..0c8dabab3071 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_key.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DSA_generate_key.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DSA_generate_key.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_generate_key 3" -.TH DSA_generate_key 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSA_generate_key 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_parameters.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_parameters.3 index 7ef25eb7340d..f44f08659514 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_parameters.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_parameters.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DSA_generate_parameters.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DSA_generate_parameters.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_generate_parameters 3" -.TH DSA_generate_parameters 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSA_generate_parameters 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_get_ex_new_index.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_get_ex_new_index.3 index 76335b99e8ac..4ade6886b538 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_get_ex_new_index.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_get_ex_new_index.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DSA_get_ex_new_index.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DSA_get_ex_new_index.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_get_ex_new_index 3" -.TH DSA_get_ex_new_index 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH DSA_get_ex_new_index 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_new.3 index 2eacdcc00631..6b5100f706c0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DSA_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DSA_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_new 3" -.TH DSA_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSA_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_set_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_set_method.3 index 9afa2edfc602..495db4a969b0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_set_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_set_method.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DSA_set_method.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DSA_set_method.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_set_method 3" -.TH DSA_set_method 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSA_set_method 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_sign.3 index 95125acaa3de..8cd897c3db71 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_sign.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DSA_sign.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DSA_sign.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_sign 3" -.TH DSA_sign 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSA_sign 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_size.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_size.3 index 0d1a4d0e1047..8a7599195bfe 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_size.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_size.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: DSA_size.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: DSA_size.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_size 3" -.TH DSA_size 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSA_size 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_GET_LIB.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_GET_LIB.3 index 74e352c9e14e..2b3fa029542e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_GET_LIB.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_GET_LIB.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ERR_GET_LIB.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ERR_GET_LIB.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_GET_LIB 3" -.TH ERR_GET_LIB 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ERR_GET_LIB 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_clear_error.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_clear_error.3 index 49bd31811c06..caa3fa085f8a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_clear_error.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_clear_error.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ERR_clear_error.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ERR_clear_error.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_clear_error 3" -.TH ERR_clear_error 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ERR_clear_error 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_error_string.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_error_string.3 index 2fe61863ff6e..9d4faeddbe89 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_error_string.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_error_string.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ERR_error_string.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ERR_error_string.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_error_string 3" -.TH ERR_error_string 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ERR_error_string 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_get_error.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_get_error.3 index 1695abf80f38..ff923d1b5a6a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_get_error.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_get_error.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ERR_get_error.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ERR_get_error.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_get_error 3" -.TH ERR_get_error 3 "2014-04-07" "1.0.1h" "OpenSSL" +.TH ERR_get_error 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -190,7 +190,7 @@ additionally store the file name and line number where the error occurred in *\fBfile\fR and *\fBline\fR, unless these are \fB\s-1NULL\s0\fR. .PP \&\fIERR_get_error_line_data()\fR, \fIERR_peek_error_line_data()\fR and -\&\fIERR_get_last_error_line_data()\fR store additional data and flags +\&\fIERR_peek_last_error_line_data()\fR store additional data and flags associated with the error code in *\fBdata\fR and *\fBflags\fR, unless these are \fB\s-1NULL\s0\fR. *\fBdata\fR contains a string if *\fBflags\fR&\fB\s-1ERR_TXT_STRING\s0\fR is true. diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_crypto_strings.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_crypto_strings.3 index d1427c912194..9d6a1d47c95b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_crypto_strings.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_crypto_strings.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ERR_load_crypto_strings.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ERR_load_crypto_strings.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_load_crypto_strings 3" -.TH ERR_load_crypto_strings 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ERR_load_crypto_strings 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_strings.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_strings.3 index 64329df38e90..450320680beb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_strings.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_strings.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ERR_load_strings.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ERR_load_strings.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_load_strings 3" -.TH ERR_load_strings 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ERR_load_strings 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_print_errors.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_print_errors.3 index 617bed163c1f..8f3223ffd2b3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_print_errors.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_print_errors.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ERR_print_errors.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ERR_print_errors.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_print_errors 3" -.TH ERR_print_errors 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ERR_print_errors 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_put_error.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_put_error.3 index 73359919d64e..48cbe21ff6fa 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_put_error.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_put_error.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ERR_put_error.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ERR_put_error.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_put_error 3" -.TH ERR_put_error 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ERR_put_error 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_remove_state.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_remove_state.3 index 1977155e94f0..b17d37334272 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_remove_state.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_remove_state.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ERR_remove_state.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ERR_remove_state.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_remove_state 3" -.TH ERR_remove_state 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ERR_remove_state 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_set_mark.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_set_mark.3 index d45252031359..b614c5591228 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_set_mark.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_set_mark.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ERR_set_mark.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ERR_set_mark.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_set_mark 3" -.TH ERR_set_mark 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ERR_set_mark 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_BytesToKey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_BytesToKey.3 index 4e92e8dc04f6..02f60236b640 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_BytesToKey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_BytesToKey.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_BytesToKey.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_BytesToKey.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_BytesToKey 3" -.TH EVP_BytesToKey 3 "2014-04-07" "1.0.1h" "OpenSSL" +.TH EVP_BytesToKey 3 "2014-04-08" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestInit.3 index 35265f83626c..3233203a757a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestInit.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_DigestInit.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_DigestInit.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_DigestInit 3" -.TH EVP_DigestInit 3 "2012-07-26" "1.0.1h" "OpenSSL" +.TH EVP_DigestInit 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -301,9 +301,8 @@ success and 0 for failure. \&\fIEVP_MD_type()\fR, \fIEVP_MD_pkey_type()\fR and \fIEVP_MD_type()\fR return the \s-1NID\s0 of the corresponding \s-1OBJECT IDENTIFIER\s0 or NID_undef if none exists. .PP -\&\fIEVP_MD_size()\fR, \fIEVP_MD_block_size()\fR, EVP_MD_CTX_size(e), \fIEVP_MD_size()\fR, -\&\fIEVP_MD_CTX_block_size()\fR and \fIEVP_MD_block_size()\fR return the digest or block -size in bytes. +\&\fIEVP_MD_size()\fR, \fIEVP_MD_block_size()\fR, \fIEVP_MD_CTX_size()\fR and +\&\fIEVP_MD_CTX_block_size()\fR return the digest or block size in bytes. .PP \&\fIEVP_md_null()\fR, \fIEVP_md2()\fR, \fIEVP_md5()\fR, \fIEVP_sha()\fR, \fIEVP_sha1()\fR, \fIEVP_dss()\fR, \&\fIEVP_dss1()\fR, \fIEVP_mdc2()\fR and \fIEVP_ripemd160()\fR return pointers to the diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestSignInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestSignInit.3 index 7a77fe317285..4f77e533e891 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestSignInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestSignInit.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_DigestSignInit.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_DigestSignInit.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_DigestSignInit 3" -.TH EVP_DigestSignInit 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH EVP_DigestSignInit 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestVerifyInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestVerifyInit.3 index 7875bc3cabac..d8cdd0c23e72 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestVerifyInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestVerifyInit.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_DigestVerifyInit.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_DigestVerifyInit.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_DigestVerifyInit 3" -.TH EVP_DigestVerifyInit 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH EVP_DigestVerifyInit 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncryptInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncryptInit.3 index 369e2f6b8fe7..91bf09766585 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncryptInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncryptInit.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_EncryptInit.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_EncryptInit.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_EncryptInit 3" -.TH EVP_EncryptInit 3 "2014-04-07" "1.0.1h" "OpenSSL" +.TH EVP_EncryptInit 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -465,7 +465,10 @@ bits and 12 rounds. .IX Header "NOTES" Where possible the \fB\s-1EVP\s0\fR interface to symmetric ciphers should be used in preference to the low level interfaces. This is because the code then becomes -transparent to the cipher used and much more flexible. +transparent to the cipher used and much more flexible. Additionally, the +\&\fB\s-1EVP\s0\fR interface will ensure the use of platform specific cryptographic +acceleration such as AES-NI (the low level interfaces do not provide the +guarantee). .PP \&\s-1PKCS\s0 padding works by adding \fBn\fR padding bytes of value \fBn\fR to make the total length of the encrypted data a multiple of the block size. Padding is always diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_OpenInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_OpenInit.3 index d5bf5b2436a7..3559644e4d13 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_OpenInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_OpenInit.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_OpenInit.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_OpenInit.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_OpenInit 3" -.TH EVP_OpenInit 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH EVP_OpenInit 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 index 4d28b43d0790..5e3bbedfd8d5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_CTX_ctrl.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_ctrl.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_ctrl 3" -.TH EVP_PKEY_CTX_ctrl 3 "2013-02-05" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_CTX_ctrl 3 "2013-02-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_new.3 index 6d626e4ce2cc..725c30f266f4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_CTX_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_new 3" -.TH EVP_PKEY_CTX_new 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_CTX_new 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_cmp.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_cmp.3 index bb5129d7d698..a44538b4f263 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_cmp.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_cmp.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_cmp.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_cmp.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_cmp 3" -.TH EVP_PKEY_cmp 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_cmp 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decrypt.3 index 588974c01ded..6cf2c89ee3ed 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decrypt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_decrypt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_decrypt.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_decrypt 3" -.TH EVP_PKEY_decrypt 3 "2013-02-05" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_decrypt 3 "2013-02-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_derive.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_derive.3 index 3996610f03d3..ff806c2c4a21 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_derive.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_derive.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_derive.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_derive.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_derive 3" -.TH EVP_PKEY_derive 3 "2013-02-05" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_derive 3 "2013-02-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encrypt.3 index 46678480b93b..014f3fc83977 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encrypt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_encrypt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_encrypt.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_encrypt 3" -.TH EVP_PKEY_encrypt 3 "2013-02-05" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_encrypt 3 "2013-02-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_default_digest.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_default_digest.3 index a47e081f4363..8b64047c858d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_default_digest.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_default_digest.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_get_default_digest.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_get_default_digest.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_get_default_digest 3" -.TH EVP_PKEY_get_default_digest 3 "2013-02-05" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_get_default_digest 3 "2013-02-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_keygen.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_keygen.3 index cc77c9eb3bca..6686214ce22f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_keygen.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_keygen.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_keygen.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_keygen.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_keygen 3" -.TH EVP_PKEY_keygen 3 "2013-02-05" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_keygen 3 "2013-02-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_new.3 index b54a98bcddd6..d11e726e8bf5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_new 3" -.TH EVP_PKEY_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_print_private.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_print_private.3 index 68731e76afed..a9dcc16bc366 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_print_private.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_print_private.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_print_private.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_print_private.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_print_private 3" -.TH EVP_PKEY_print_private 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_print_private 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 index 3f51c0018bc8..47653915c1b4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_set1_RSA.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_set1_RSA.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_set1_RSA 3" -.TH EVP_PKEY_set1_RSA 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_set1_RSA 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_sign.3 index c582411287f8..975ad7b468b4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_sign.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_sign.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_sign.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_sign 3" -.TH EVP_PKEY_sign 3 "2013-02-05" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_sign 3 "2013-02-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify.3 index b8259e832b54..5965a1f764ac 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_verify.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_verify.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_verify 3" -.TH EVP_PKEY_verify 3 "2013-02-05" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_verify 3 "2013-02-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify_recover.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify_recover.3 index cb4c1f5ac70b..8249f0ff61db 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify_recover.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify_recover.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_PKEY_verify_recover.3,v 1.5 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_PKEY_verify_recover.3,v 1.6 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_verify_recover 3" -.TH EVP_PKEY_verify_recover 3 "2013-02-05" "1.0.1h" "OpenSSL" +.TH EVP_PKEY_verify_recover 3 "2013-02-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SealInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SealInit.3 index 3331da401991..fc0a18ddbacb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SealInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SealInit.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_SealInit.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_SealInit.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SealInit 3" -.TH EVP_SealInit 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH EVP_SealInit 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SignInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SignInit.3 index 8ac0aa81c8ab..5805db1968ee 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SignInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SignInit.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_SignInit.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_SignInit.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SignInit 3" -.TH EVP_SignInit 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH EVP_SignInit 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -171,9 +171,11 @@ signature context \fBctx\fR. This function can be called several times on the same \fBctx\fR to include additional data. .PP \&\fIEVP_SignFinal()\fR signs the data in \fBctx\fR using the private key \fBpkey\fR and -places the signature in \fBsig\fR. The number of bytes of data written (i.e. the -length of the signature) will be written to the integer at \fBs\fR, at most -EVP_PKEY_size(pkey) bytes will be written. +places the signature in \fBsig\fR. \fBsig\fR must be at least EVP_PKEY_size(pkey) +bytes in size. \fBs\fR is an \s-1OUT\s0 paramter, and not used as an \s-1IN\s0 parameter. +The number of bytes of data written (i.e. the length of the signature) +will be written to the integer at \fBs\fR, at most EVP_PKEY_size(pkey) bytes +will be written. .PP \&\fIEVP_SignInit()\fR initializes a signing context \fBctx\fR to use the default implementation of digest \fBtype\fR. diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_VerifyInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_VerifyInit.3 index a85b8e3257dc..610d66d0066f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_VerifyInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_VerifyInit.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: EVP_VerifyInit.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: EVP_VerifyInit.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_VerifyInit 3" -.TH EVP_VerifyInit 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH EVP_VerifyInit 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OBJ_nid2obj.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OBJ_nid2obj.3 index b13f16fed09a..5673d16c5d34 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OBJ_nid2obj.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OBJ_nid2obj.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: OBJ_nid2obj.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: OBJ_nid2obj.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OBJ_nid2obj 3" -.TH OBJ_nid2obj 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH OBJ_nid2obj 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_Applink.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_Applink.3 index d9491c4679c7..40b902447128 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_Applink.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_Applink.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: OPENSSL_Applink.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: OPENSSL_Applink.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_Applink 3" -.TH OPENSSL_Applink 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH OPENSSL_Applink 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 index 75cf8d20b105..f67b23da50f2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: OPENSSL_VERSION_NUMBER.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: OPENSSL_VERSION_NUMBER.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_VERSION_NUMBER 3" -.TH OPENSSL_VERSION_NUMBER 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH OPENSSL_VERSION_NUMBER 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_config.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_config.3 index 326c22a322f4..9dd3ae1f04b6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_config.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_config.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: OPENSSL_config.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: OPENSSL_config.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_config 3" -.TH OPENSSL_config 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH OPENSSL_config 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3 index 0f398eecff71..47699ecd39af 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: OPENSSL_ia32cap.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: OPENSSL_ia32cap.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_ia32cap 3" -.TH OPENSSL_ia32cap 3 "2011-06-05" "1.0.1h" "OpenSSL" +.TH OPENSSL_ia32cap 3 "2011-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 index e6b6603cd9f4..c1599c9d334c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: OPENSSL_load_builtin_modules.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: OPENSSL_load_builtin_modules.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_load_builtin_modules 3" -.TH OPENSSL_load_builtin_modules 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH OPENSSL_load_builtin_modules 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 index fad21bd9e2eb..14011b428c41 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: OpenSSL_add_all_algorithms.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: OpenSSL_add_all_algorithms.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OpenSSL_add_all_algorithms 3" -.TH OpenSSL_add_all_algorithms 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH OpenSSL_add_all_algorithms 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 index 4ebeeb9194b9..de0bb5cb3d7d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: PEM_write_bio_CMS_stream.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: PEM_write_bio_CMS_stream.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PEM_write_bio_CMS_stream 3" -.TH PEM_write_bio_CMS_stream 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH PEM_write_bio_CMS_stream 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 index 4da6eb0384b7..d99206545416 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: PEM_write_bio_PKCS7_stream.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: PEM_write_bio_PKCS7_stream.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PEM_write_bio_PKCS7_stream 3" -.TH PEM_write_bio_PKCS7_stream 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH PEM_write_bio_PKCS7_stream 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_create.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_create.3 index 8db730a63f69..edf45910666c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_create.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_create.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: PKCS12_create.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: PKCS12_create.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_create 3" -.TH PKCS12_create 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH PKCS12_create 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_parse.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_parse.3 index 1d93c6caa1c8..64b9aa9f3c1c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_parse.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_parse.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: PKCS12_parse.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: PKCS12_parse.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_parse 3" -.TH PKCS12_parse 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH PKCS12_parse 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_decrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_decrypt.3 index 3b66d486290f..e8e0cca84f4d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_decrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_decrypt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: PKCS7_decrypt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: PKCS7_decrypt.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_decrypt 3" -.TH PKCS7_decrypt 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH PKCS7_decrypt 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_encrypt.3 index 832fdc03dfbc..35508c63d210 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_encrypt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: PKCS7_encrypt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: PKCS7_encrypt.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_encrypt 3" -.TH PKCS7_encrypt 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH PKCS7_encrypt 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign.3 index afd594f5b401..f0805a69a8d7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: PKCS7_sign.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: PKCS7_sign.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_sign 3" -.TH PKCS7_sign 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH PKCS7_sign 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign_add_signer.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign_add_signer.3 index 8bbfb1428f86..ab20a166ff15 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign_add_signer.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign_add_signer.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: PKCS7_sign_add_signer.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: PKCS7_sign_add_signer.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_sign_add_signer 3" -.TH PKCS7_sign_add_signer 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH PKCS7_sign_add_signer 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_verify.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_verify.3 index 95af57fd1ca5..ec4881ac3619 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_verify.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_verify.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: PKCS7_verify.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: PKCS7_verify.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_verify 3" -.TH PKCS7_verify 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH PKCS7_verify 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_add.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_add.3 index 34ad1bc6bf89..523a2e9a839a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_add.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_add.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RAND_add.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RAND_add.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_add 3" -.TH RAND_add 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RAND_add 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_bytes.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_bytes.3 index 268221ec94ca..56d4481e0e79 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_bytes.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_bytes.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RAND_bytes.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RAND_bytes.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_bytes 3" -.TH RAND_bytes 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RAND_bytes 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_cleanup.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_cleanup.3 index 2c62e9194edc..d3ed5693c1b0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_cleanup.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_cleanup.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RAND_cleanup.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RAND_cleanup.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_cleanup 3" -.TH RAND_cleanup 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RAND_cleanup 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_egd.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_egd.3 index c58281b5f9b3..b2b3243794aa 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_egd.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_egd.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RAND_egd.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RAND_egd.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_egd 3" -.TH RAND_egd 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RAND_egd 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_load_file.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_load_file.3 index 62462b5eabbc..bdf458e1a8b5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_load_file.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_load_file.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RAND_load_file.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RAND_load_file.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_load_file 3" -.TH RAND_load_file 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RAND_load_file 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_rand_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_rand_method.3 index a56668c4c268..262d9c52fdb7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_rand_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_rand_method.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RAND_set_rand_method.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RAND_set_rand_method.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_set_rand_method 3" -.TH RAND_set_rand_method 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RAND_set_rand_method 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_blinding_on.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_blinding_on.3 index b743015ed80b..957195b4d4a4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_blinding_on.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_blinding_on.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_blinding_on.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_blinding_on.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_blinding_on 3" -.TH RSA_blinding_on 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_blinding_on 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_check_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_check_key.3 index d927f9b59303..701b8e1b1264 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_check_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_check_key.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_check_key.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_check_key.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_check_key 3" -.TH RSA_check_key 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_check_key 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_generate_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_generate_key.3 index c4e2776815d5..f7d066dd546d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_generate_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_generate_key.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_generate_key.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_generate_key.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_generate_key 3" -.TH RSA_generate_key 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_generate_key 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_get_ex_new_index.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_get_ex_new_index.3 index cf3bfdd6a4b4..52bb0ccefd25 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_get_ex_new_index.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_get_ex_new_index.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_get_ex_new_index.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_get_ex_new_index.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_get_ex_new_index 3" -.TH RSA_get_ex_new_index 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_get_ex_new_index 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_new.3 index ca0d1d62fc9b..84631bb66627 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_new.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_new 3" -.TH RSA_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 index e2ee125237f1..6c6b3496f26f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_padding_add_PKCS1_type_1.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_padding_add_PKCS1_type_1.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_padding_add_PKCS1_type_1 3" -.TH RSA_padding_add_PKCS1_type_1 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_padding_add_PKCS1_type_1 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_print.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_print.3 index d9c8f7e18979..5bba1cf5bc76 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_print.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_print.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_print.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_print.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_print 3" -.TH RSA_print 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_print 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_private_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_private_encrypt.3 index 5b2e96b409dc..cae7a3d0803d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_private_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_private_encrypt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_private_encrypt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_private_encrypt.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_private_encrypt 3" -.TH RSA_private_encrypt 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_private_encrypt 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_public_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_public_encrypt.3 index f1de2b440e48..eacbc8e2a374 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_public_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_public_encrypt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_public_encrypt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_public_encrypt.3,v 1.11 2014/08/10 17:07:03 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_public_encrypt 3" -.TH RSA_public_encrypt 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_public_encrypt 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_set_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_set_method.3 index cb40decadfc4..5358f1307475 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_set_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_set_method.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_set_method.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_set_method.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_set_method 3" -.TH RSA_set_method 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_set_method 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -266,14 +266,18 @@ the default method is used. \& /* sign. For backward compatibility, this is used only \& * if (flags & RSA_FLAG_SIGN_VER) \& */ -\& int (*rsa_sign)(int type, unsigned char *m, unsigned int m_len, -\& unsigned char *sigret, unsigned int *siglen, RSA *rsa); -\& +\& int (*rsa_sign)(int type, +\& const unsigned char *m, unsigned int m_length, +\& unsigned char *sigret, unsigned int *siglen, const RSA *rsa); \& /* verify. For backward compatibility, this is used only \& * if (flags & RSA_FLAG_SIGN_VER) \& */ -\& int (*rsa_verify)(int type, unsigned char *m, unsigned int m_len, -\& unsigned char *sigbuf, unsigned int siglen, RSA *rsa); +\& int (*rsa_verify)(int dtype, +\& const unsigned char *m, unsigned int m_length, +\& const unsigned char *sigbuf, unsigned int siglen, +\& const RSA *rsa); +\& /* keygen. If NULL builtin RSA key generation will be used */ +\& int (*rsa_keygen)(RSA *rsa, int bits, BIGNUM *e, BN_GENCB *cb); \& \& } RSA_METHOD; .Ve diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign.3 index 463eb6271aed..71875114f23d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_sign.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_sign.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_sign 3" -.TH RSA_sign 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_sign 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -161,6 +161,10 @@ libcrypto, -lcrypto private key \fBrsa\fR as specified in \s-1PKCS\s0 #1 v2.0. It stores the signature in \fBsigret\fR and the signature size in \fBsiglen\fR. \fBsigret\fR must point to RSA_size(\fBrsa\fR) bytes of memory. +Note that \s-1PKCS\s0 #1 adds meta-data, placing limits on the size of the +key that can be used. +See \fIRSA_private_encrypt\fR\|(3) for lower-level +operations. .PP \&\fBtype\fR denotes the message digest algorithm that was used to generate \&\fBm\fR. It usually is one of \fBNID_sha1\fR, \fBNID_ripemd160\fR and \fBNID_md5\fR; diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 index d57488f53786..e9dc5ae7222f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_sign_ASN1_OCTET_STRING.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_sign_ASN1_OCTET_STRING.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_sign_ASN1_OCTET_STRING 3" -.TH RSA_sign_ASN1_OCTET_STRING 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_sign_ASN1_OCTET_STRING 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_size.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_size.3 index 51245cd9905e..df03c3570291 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_size.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_size.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: RSA_size.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: RSA_size.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_size 3" -.TH RSA_size 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSA_size 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_CMS.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_CMS.3 index 96f40ccd61f2..5991bb6ba2d0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_CMS.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_CMS.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SMIME_read_CMS.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SMIME_read_CMS.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_read_CMS 3" -.TH SMIME_read_CMS 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SMIME_read_CMS 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_PKCS7.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_PKCS7.3 index 7c1a44095173..0d1554b7f124 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_PKCS7.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_PKCS7.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SMIME_read_PKCS7.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SMIME_read_PKCS7.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_read_PKCS7 3" -.TH SMIME_read_PKCS7 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SMIME_read_PKCS7 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_CMS.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_CMS.3 index 97bc364a4f0e..ef9ab36c403c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_CMS.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_CMS.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SMIME_write_CMS.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SMIME_write_CMS.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_write_CMS 3" -.TH SMIME_write_CMS 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SMIME_write_CMS 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_PKCS7.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_PKCS7.3 index 2fcdb876bb29..5b421cb263b0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_PKCS7.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_PKCS7.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SMIME_write_PKCS7.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SMIME_write_PKCS7.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_write_PKCS7 3" -.TH SMIME_write_PKCS7 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SMIME_write_PKCS7 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CIPHER_get_name.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CIPHER_get_name.3 index a5c6ea04d36e..03ee701712a8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CIPHER_get_name.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CIPHER_get_name.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CIPHER_get_name.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CIPHER_get_name.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CIPHER_get_name 3" -.TH SSL_CIPHER_get_name 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH SSL_CIPHER_get_name 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -164,8 +164,12 @@ returned. \&\fBalg_bits\fR is not \s-1NULL,\s0 it contains the number of bits processed by the chosen algorithm. If \fBcipher\fR is \s-1NULL, 0\s0 is returned. .PP -\&\fISSL_CIPHER_get_version()\fR returns the protocol version for \fBcipher\fR, currently -\&\*(L"SSLv2\*(R", \*(L"SSLv3\*(R", or \*(L"TLSv1\*(R". If \fBcipher\fR is \s-1NULL, \*(L"\s0(\s-1NONE\s0)\*(R" is returned. +\&\fISSL_CIPHER_get_version()\fR returns string which indicates the \s-1SSL/TLS\s0 protocol +version that first defined the cipher. +This is currently \fBSSLv2\fR or \fBTLSv1/SSLv3\fR. +In some cases it should possibly return \*(L"TLSv1.2\*(R" but does not; +use \fISSL_CIPHER_description()\fR instead. +If \fBcipher\fR is \s-1NULL, \*(L"\s0(\s-1NONE\s0)\*(R" is returned. .PP \&\fISSL_CIPHER_description()\fR returns a textual description of the cipher used into the buffer \fBbuf\fR of length \fBlen\fR provided. \fBlen\fR must be at least @@ -188,7 +192,8 @@ sequence: Textual representation of the cipher name. .IP "" 4 .IX Item "" -Protocol version: \fBSSLv2\fR, \fBSSLv3\fR. The TLSv1 ciphers are flagged with SSLv3. +Protocol version: \fBSSLv2\fR, \fBSSLv3\fR, \fBTLSv1.2\fR. The TLSv1.0 ciphers are +flagged with SSLv3. No new ciphers were added by TLSv1.1. .IP "Kx=" 4 .IX Item "Kx=" Key exchange method: \fB\s-1RSA\s0\fR (for export ciphers as \fB\s-1RSA\s0(512)\fR or @@ -220,6 +225,12 @@ Some examples for the output of \fISSL_CIPHER_description()\fR: \& RC4\-MD5 SSLv3 Kx=RSA Au=RSA Enc=RC4(128) Mac=MD5 \& EXP\-RC4\-MD5 SSLv3 Kx=RSA(512) Au=RSA Enc=RC4(40) Mac=MD5 export .Ve +.PP +A comp[lete list can be retrieved by invoking the following command: +.PP +.Vb 1 +\& openssl ciphers \-v ALL +.Ve .SH "BUGS" .IX Header "BUGS" If \fISSL_CIPHER_description()\fR is called with \fBcipher\fR being \s-1NULL,\s0 the diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_COMP_add_compression_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_COMP_add_compression_method.3 index 952d092d6ee9..d5b8c2937b52 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_COMP_add_compression_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_COMP_add_compression_method.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_COMP_add_compression_method.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_COMP_add_compression_method.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_COMP_add_compression_method 3" -.TH SSL_COMP_add_compression_method 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_COMP_add_compression_method 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_extra_chain_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_extra_chain_cert.3 index 587deef86220..7181e220e69d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_extra_chain_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_extra_chain_cert.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_add_extra_chain_cert.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_add_extra_chain_cert.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_add_extra_chain_cert 3" -.TH SSL_CTX_add_extra_chain_cert 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_add_extra_chain_cert 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -163,6 +163,15 @@ these certificates explicitly specified. If no chain is specified, the library will try to complete the chain from the available \s-1CA\s0 certificates in the trusted \s-1CA\s0 storage, see \&\fISSL_CTX_load_verify_locations\fR\|(3). +.PP +The \fBx509\fR certificate provided to \fISSL_CTX_add_extra_chain_cert()\fR will be freed by the library when the \fB\s-1SSL_CTX\s0\fR is destroyed. An application \fBshould not\fR free the \fBx509\fR object. +.SH "RESTRICTIONS" +.IX Header "RESTRICTIONS" +Only one set of extra chain certificates can be specified per \s-1SSL_CTX\s0 +structure. Different chains for different certificates (for example if both +\&\s-1RSA\s0 and \s-1DSA\s0 certificates are specified by the same server) or different \s-1SSL\s0 +structures with the same parent \s-1SSL_CTX\s0 cannot be specified using this +function. .SH "RETURN VALUES" .IX Header "RETURN VALUES" \&\fISSL_CTX_add_extra_chain_cert()\fR returns 1 on success. Check out the diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_session.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_session.3 index cbbbaf788a10..525a09265cd2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_session.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_session.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_add_session.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_add_session.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_add_session 3" -.TH SSL_CTX_add_session 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_CTX_add_session 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -181,7 +181,7 @@ If a server \s-1SSL_CTX\s0 is configured with the \s-1SSL_SESS_CACHE_NO_INTERNAL flag then the internal cache will not be populated automatically by new sessions negotiated by the \s-1SSL/TLS\s0 implementation, even though the internal cache will be searched automatically for session-resume requests (the -latter can be surpressed by \s-1SSL_SESS_CACHE_NO_INTERNAL_LOOKUP\s0). So the +latter can be suppressed by \s-1SSL_SESS_CACHE_NO_INTERNAL_LOOKUP\s0). So the application can use \fISSL_CTX_add_session()\fR directly to have full control over the sessions that can be resumed if desired. .SH "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_ctrl.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_ctrl.3 index 01fc23eea0d9..6771e2d56a97 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_ctrl.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_ctrl.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_ctrl.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_ctrl.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_ctrl 3" -.TH SSL_CTX_ctrl 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_ctrl 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_flush_sessions.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_flush_sessions.3 index 43eab0107bf9..2a9948849308 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_flush_sessions.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_flush_sessions.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_flush_sessions.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_flush_sessions.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_flush_sessions 3" -.TH SSL_CTX_flush_sessions 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_flush_sessions 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_free.3 index fa99acf2d298..e15d96a9a087 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_free.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_free.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_free.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_free 3" -.TH SSL_CTX_free 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_free 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_ex_new_index.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_ex_new_index.3 index f7513d59eaf4..b6581d0df63f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_ex_new_index.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_ex_new_index.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_get_ex_new_index.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_get_ex_new_index.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_get_ex_new_index 3" -.TH SSL_CTX_get_ex_new_index 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_get_ex_new_index 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_verify_mode.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_verify_mode.3 index 1a73b697c7c8..457b10abe861 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_verify_mode.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_verify_mode.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_get_verify_mode.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_get_verify_mode.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_get_verify_mode 3" -.TH SSL_CTX_get_verify_mode 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_get_verify_mode 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_load_verify_locations.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_load_verify_locations.3 index 51a9bc4ff792..14a198d0eb86 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_load_verify_locations.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_load_verify_locations.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_load_verify_locations.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_load_verify_locations.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_load_verify_locations 3" -.TH SSL_CTX_load_verify_locations 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_CTX_load_verify_locations 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_new.3 index 2bbc2b0637a6..264b87333a95 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_new.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_new 3" -.TH SSL_CTX_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_new 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -185,20 +185,34 @@ compatibility reasons, see SSLv23_*\fI_method()\fR. It will also not understand SSLv3 client hello messages. .IP "SSLv23_method(void), SSLv23_server_method(void), SSLv23_client_method(void)" 4 .IX Item "SSLv23_method(void), SSLv23_server_method(void), SSLv23_client_method(void)" -A \s-1TLS/SSL\s0 connection established with these methods will understand the SSLv2, -SSLv3, and TLSv1 protocol. A client will send out SSLv2 client hello messages -and will indicate that it also understands SSLv3 and TLSv1. A server will -understand SSLv2, SSLv3, and TLSv1 client hello messages. This is the best -choice when compatibility is a concern. +A \s-1TLS/SSL\s0 connection established with these methods may understand the SSLv2, +SSLv3, TLSv1, TLSv1.1 and TLSv1.2 protocols. +.Sp +If the cipher list does not contain any SSLv2 ciphersuites (the default +cipher list does not) or extensions are required (for example server name) +a client will send out TLSv1 client hello messages including extensions and +will indicate that it also understands TLSv1.1, TLSv1.2 and permits a +fallback to SSLv3. A server will support SSLv3, TLSv1, TLSv1.1 and TLSv1.2 +protocols. This is the best choice when compatibility is a concern. +.Sp +If any SSLv2 ciphersuites are included in the cipher list and no extensions +are required then SSLv2 compatible client hellos will be used by clients and +SSLv2 will be accepted by servers. This is \fBnot\fR recommended due to the +insecurity of SSLv2 and the limited nature of the SSLv2 client hello +prohibiting the use of extensions. .PP The list of protocols available can later be limited using the SSL_OP_NO_SSLv2, -SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1 options of the \fB\f(BISSL_CTX_set_options()\fB\fR or -\&\fB\f(BISSL_set_options()\fB\fR functions. Using these options it is possible to choose -e.g. \fISSLv23_server_method()\fR and be able to negotiate with all possible -clients, but to only allow newer protocols like SSLv3 or TLSv1. +SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1, SSL_OP_NO_TLSv1_1 and SSL_OP_NO_TLSv1_2 +options of the \fISSL_CTX_set_options()\fR or \fISSL_set_options()\fR functions. +Using these options it is possible to choose e.g. \fISSLv23_server_method()\fR and +be able to negotiate with all possible clients, but to only allow newer +protocols like TLSv1, TLSv1.1 or \s-1TLS\s0 v1.2. +.PP +Applications which never want to support SSLv2 (even is the cipher string +is configured to use SSLv2 ciphersuites) can set SSL_OP_NO_SSLv2. .PP \&\fISSL_CTX_new()\fR initializes the list of ciphers, the session cache setting, -the callbacks, the keys and certificates, and the options to its default +the callbacks, the keys and certificates and the options to its default values. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_number.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_number.3 index 0284109ba0cf..16d82037cd2b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_number.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_number.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_sess_number.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_sess_number.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_sess_number 3" -.TH SSL_CTX_sess_number 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_sess_number 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_cache_size.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_cache_size.3 index 7a432707a748..24feefaab83f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_cache_size.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_cache_size.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_sess_set_cache_size.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_sess_set_cache_size.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_sess_set_cache_size 3" -.TH SSL_CTX_sess_set_cache_size 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_sess_set_cache_size 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_get_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_get_cb.3 index b535db9f07b3..7fefd766e8ef 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_get_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_get_cb.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_sess_set_get_cb.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_sess_set_get_cb.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_sess_set_get_cb 3" -.TH SSL_CTX_sess_set_get_cb 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_sess_set_get_cb 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sessions.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sessions.3 index c102b626eef5..1ead4ab01f1c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sessions.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sessions.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_sessions.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_sessions.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_sessions 3" -.TH SSL_CTX_sessions 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_sessions 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_store.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_store.3 index 74b30922340e..b684e7323aa8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_store.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_store.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_cert_store.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_cert_store.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_cert_store 3" -.TH SSL_CTX_set_cert_store 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_cert_store 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_verify_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_verify_callback.3 index fbb753c2db24..8a81e21958bc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_verify_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_verify_callback.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_cert_verify_callback.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_cert_verify_callback.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_cert_verify_callback 3" -.TH SSL_CTX_set_cert_verify_callback 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_cert_verify_callback 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cipher_list.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cipher_list.3 index 625a1680b1c5..69e8c6ef8a7e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cipher_list.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cipher_list.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_cipher_list.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_cipher_list.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_cipher_list 3" -.TH SSL_CTX_set_cipher_list 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_cipher_list 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -193,6 +193,10 @@ client only supports export \s-1RSA\s0 ciphers with a asymmetric key length of 512 bits and the server is not configured to use temporary \s-1RSA\s0 keys), the \*(L"no shared cipher\*(R" (\s-1SSL_R_NO_SHARED_CIPHER\s0) error is generated and the handshake will fail. +.PP +If the cipher list does not contain any SSLv2 cipher suites (this is the +default) then SSLv2 is effectively disabled and neither clients nor servers +will attempt to use SSLv2. .SH "RETURN VALUES" .IX Header "RETURN VALUES" \&\fISSL_CTX_set_cipher_list()\fR and \fISSL_set_cipher_list()\fR return 1 if any cipher diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_CA_list.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_CA_list.3 index 28fd74ad24bb..7e86d749ef37 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_CA_list.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_CA_list.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_client_CA_list.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_client_CA_list.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_client_CA_list 3" -.TH SSL_CTX_set_client_CA_list 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_client_CA_list 3 "2014-08-09" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -175,7 +175,7 @@ the chosen \fBssl\fR, overriding the setting valid for \fBssl\fR's \s-1SSL_CTX\s .SH "NOTES" .IX Header "NOTES" When a \s-1TLS/SSL\s0 server requests a client certificate (see -\&\fB\f(BISSL_CTX_set_verify_options()\fB\fR), it sends a list of CAs, for which +\&\fB\f(BISSL_CTX_set_verify\fB\|(3)\fR), it sends a list of CAs, for which it will accept certificates, to the client. .PP This list must explicitly be set using \fISSL_CTX_set_client_CA_list()\fR for diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_cert_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_cert_cb.3 index d1f70b4120d2..d871a0949349 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_cert_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_cert_cb.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_client_cert_cb.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_client_cert_cb.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_client_cert_cb 3" -.TH SSL_CTX_set_client_cert_cb 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_client_cert_cb 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -170,7 +170,7 @@ using the \fBx509\fR and \fBpkey\fR arguments and \*(L"1\*(R" must be returned. certificate will be installed into \fBssl\fR, see the \s-1NOTES\s0 and \s-1BUGS\s0 sections. If no certificate should be set, \*(L"0\*(R" has to be returned and no certificate will be sent. A negative return value will suspend the handshake and the -handshake function will return immediatly. \fISSL_get_error\fR\|(3) +handshake function will return immediately. \fISSL_get_error\fR\|(3) will return \s-1SSL_ERROR_WANT_X509_LOOKUP\s0 to indicate, that the handshake was suspended. The next call to the handshake function will again lead to the call of \fIclient_cert_cb()\fR. It is the job of the \fIclient_cert_cb()\fR to store information diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_default_passwd_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_default_passwd_cb.3 index 645e94ce6060..002acdefc97b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_default_passwd_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_default_passwd_cb.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_default_passwd_cb.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_default_passwd_cb.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_default_passwd_cb 3" -.TH SSL_CTX_set_default_passwd_cb 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_default_passwd_cb 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_generate_session_id.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_generate_session_id.3 index eb91069eebb2..f520a71534be 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_generate_session_id.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_generate_session_id.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_generate_session_id.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_generate_session_id.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_generate_session_id 3" -.TH SSL_CTX_set_generate_session_id 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_generate_session_id 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_info_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_info_callback.3 index 520e751ec2a7..555755ef2f7f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_info_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_info_callback.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_info_callback.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_info_callback.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_info_callback 3" -.TH SSL_CTX_set_info_callback 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_info_callback 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_max_cert_list.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_max_cert_list.3 index 2586ed5ef587..048df8b68bb9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_max_cert_list.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_max_cert_list.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_max_cert_list.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_max_cert_list.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_max_cert_list 3" -.TH SSL_CTX_set_max_cert_list 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_max_cert_list 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_mode.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_mode.3 index d97761e9ae6f..3a389fca645f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_mode.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_mode.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_mode.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_mode.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_mode 3" -.TH SSL_CTX_set_mode 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_mode 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_msg_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_msg_callback.3 index aba922f3c263..20cef8fd2ebd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_msg_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_msg_callback.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_msg_callback.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_msg_callback.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_msg_callback 3" -.TH SSL_CTX_set_msg_callback 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_msg_callback 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_options.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_options.3 index ef288dfe9fae..f78c167cf925 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_options.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_options.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_options.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_options.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_options 3" -.TH SSL_CTX_set_options 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_options 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -358,7 +358,7 @@ renegotiation implementation. Connections and renegotiation are always permitted by OpenSSL implementations. .SS "Unpatched client and patched OpenSSL server" .IX Subsection "Unpatched client and patched OpenSSL server" -The initial connection suceeds but client renegotiation is denied by the +The initial connection succeeds but client renegotiation is denied by the server with a \fBno_renegotiation\fR warning alert if \s-1TLS\s0 v1.0 is used or a fatal \&\fBhandshake_failure\fR alert in \s-1SSL\s0 v3.0. .PP diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_psk_client_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_psk_client_callback.3 index e0ae7944f17a..5fc3951fb4ed 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_psk_client_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_psk_client_callback.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_psk_client_callback.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_psk_client_callback.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_psk_client_callback 3" -.TH SSL_CTX_set_psk_client_callback 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_psk_client_callback 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_quiet_shutdown.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_quiet_shutdown.3 index 42a233d059ab..105d657445f8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_quiet_shutdown.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_quiet_shutdown.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_quiet_shutdown.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_quiet_shutdown.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_quiet_shutdown 3" -.TH SSL_CTX_set_quiet_shutdown 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_quiet_shutdown 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_cache_mode.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_cache_mode.3 index b144071110d5..59b04baf5b6b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_cache_mode.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_cache_mode.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_session_cache_mode.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_session_cache_mode.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_session_cache_mode 3" -.TH SSL_CTX_set_session_cache_mode 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_session_cache_mode 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_id_context.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_id_context.3 index 271cb3bfc70c..f9a9363d6dbe 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_id_context.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_id_context.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_session_id_context.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_session_id_context.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_session_id_context 3" -.TH SSL_CTX_set_session_id_context 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_session_id_context 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ssl_version.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ssl_version.3 index c3432e8fcdd0..b6c78dda542e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ssl_version.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ssl_version.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_ssl_version.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_ssl_version.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_ssl_version 3" -.TH SSL_CTX_set_ssl_version 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_ssl_version 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_timeout.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_timeout.3 index ac6ec0d59778..19ecf1351c7b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_timeout.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_timeout.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_timeout.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_timeout.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_timeout 3" -.TH SSL_CTX_set_timeout 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_timeout 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_ticket_key_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_ticket_key_cb.3 new file mode 100644 index 000000000000..e6ff8d6a5fd0 --- /dev/null +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_ticket_key_cb.3 @@ -0,0 +1,320 @@ +.\" $NetBSD: SSL_CTX_set_tlsext_ticket_key_cb.3,v 1.1 2014/08/10 17:07:04 spz Exp $ +.\" +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) +.\" +.\" Standard preamble: +.\" ======================================================================== +.de Sp \" Vertical space (when we can't use .PP) +.if t .sp .5v +.if n .sp +.. +.de Vb \" Begin verbatim text +.ft CW +.nf +.ne \\$1 +.. +.de Ve \" End verbatim text +.ft R +.fi +.. +.\" Set up some character translations and predefined strings. \*(-- will +.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left +.\" double quote, and \*(R" will give a right double quote. \*(C+ will +.\" give a nicer C++. Capital omega is used to do unbreakable dashes and +.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff, +.\" nothing in troff, for use with C<>. +.tr \(*W- +.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p' +.ie n \{\ +. ds -- \(*W- +. ds PI pi +. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch +. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch +. ds L" "" +. ds R" "" +. ds C` "" +. ds C' "" +'br\} +.el\{\ +. ds -- \|\(em\| +. ds PI \(*p +. ds L" `` +. ds R" '' +. ds C` +. ds C' +'br\} +.\" +.\" Escape single quotes in literal strings from groff's Unicode transform. +.ie \n(.g .ds Aq \(aq +.el .ds Aq ' +.\" +.\" If the F register is turned on, we'll generate index entries on stderr for +.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index +.\" entries marked with X<> in POD. Of course, you'll have to process the +.\" output yourself in some meaningful fashion. +.\" +.\" Avoid warning from groff about undefined register 'F'. +.de IX +.. +.nr rF 0 +.if \n(.g .if rF .nr rF 1 +.if (\n(rF:(\n(.g==0)) \{ +. if \nF \{ +. de IX +. tm Index:\\$1\t\\n%\t"\\$2" +.. +. if !\nF==2 \{ +. nr % 0 +. nr F 2 +. \} +. \} +.\} +.rr rF +.\" +.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). +.\" Fear. Run. Save yourself. No user-serviceable parts. +. \" fudge factors for nroff and troff +.if n \{\ +. ds #H 0 +. ds #V .8m +. ds #F .3m +. ds #[ \f1 +. ds #] \fP +.\} +.if t \{\ +. ds #H ((1u-(\\\\n(.fu%2u))*.13m) +. ds #V .6m +. ds #F 0 +. ds #[ \& +. ds #] \& +.\} +. \" simple accents for nroff and troff +.if n \{\ +. ds ' \& +. ds ` \& +. ds ^ \& +. ds , \& +. ds ~ ~ +. ds / +.\} +.if t \{\ +. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" +. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' +. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' +. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' +. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' +. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' +.\} +. \" troff and (daisy-wheel) nroff accents +.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V' +.ds 8 \h'\*(#H'\(*b\h'-\*(#H' +.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#] +.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H' +.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u' +.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#] +.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#] +.ds ae a\h'-(\w'a'u*4/10)'e +.ds Ae A\h'-(\w'A'u*4/10)'E +. \" corrections for vroff +.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u' +.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u' +. \" for low resolution devices (crt and lpr) +.if \n(.H>23 .if \n(.V>19 \ +\{\ +. ds : e +. ds 8 ss +. ds o a +. ds d- d\h'-1'\(ga +. ds D- D\h'-1'\(hy +. ds th \o'bp' +. ds Th \o'LP' +. ds ae ae +. ds Ae AE +.\} +.rm #[ #] #H #V #F C +.\" ======================================================================== +.\" +.IX Title "SSL_CTX_set_tlsext_ticket_key_cb 3" +.TH SSL_CTX_set_tlsext_ticket_key_cb 3 "2014-08-10" "1.0.1i" "OpenSSL" +.\" For nroff, turn off justification. Always turn off hyphenation; it makes +.\" way too many mistakes in technical documents. +.if n .ad l +.nh +.SH "NAME" +SSL_CTX_set_tlsext_ticket_key_cb \- set a callback for session ticket processing +.SH "LIBRARY" +libcrypto, -lcrypto +.SH "SYNOPSIS" +.IX Header "SYNOPSIS" +.Vb 1 +\& #include +\& +\& long SSL_CTX_set_tlsext_ticket_key_cb(SSL_CTX sslctx, +\& int (*cb)(SSL *s, unsigned char key_name[16], +\& unsigned char iv[EVP_MAX_IV_LENGTH], +\& EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc)); +.Ve +.SH "DESCRIPTION" +.IX Header "DESCRIPTION" +\&\fISSL_CTX_set_tlsext_ticket_key_cb()\fR sets a callback fuction \fIcb\fR for handling +session tickets for the ssl context \fIsslctx\fR. Session tickets, defined in +\&\s-1RFC5077\s0 provide an enhanced session resumption capability where the server +implementation is not required to maintain per session state. It only applies +to \s-1TLS\s0 and there is no SSLv3 implementation. +.PP +The callback is available when the OpenSSL library was built without +\&\fI\s-1OPENSSL_NO_TLSEXT\s0\fR being defined. +.PP +The callback function \fIcb\fR will be called for every client instigated \s-1TLS\s0 +session when session ticket extension is presented in the \s-1TLS\s0 hello +message. It is the responsibility of this function to create or retrieve the +cryptographic parameters and to maintain their state. +.PP +The OpenSSL library uses your callback function to help implement a common \s-1TLS \s0 +ticket construction state according to \s-1RFC5077\s0 Section 4 such that per session +state is unnecessary and a small set of cryptographic variables needs to be +maintained by the callback function implementation. +.PP +In order to reuse a session, a \s-1TLS\s0 client must send the a session ticket +extension to the server. The client can only send exactly one session ticket. +The server, through the callback function, either agrees to reuse the session +ticket information or it starts a full \s-1TLS\s0 handshake to create a new session +ticket. +.PP +Before the callback function is started \fIctx\fR and \fIhctx\fR have been +initialised with EVP_CIPHER_CTX_init and HMAC_CTX_init respectively. +.PP +For new sessions tickets, when the client doesn't present a session ticket, or +an attempted retreival of the ticket failed, or a renew option was indicated, +the callback function will be called with \fIenc\fR equal to 1. The OpenSSL +library expects that the function will set an arbitary \fIname\fR, initialize +\&\fIiv\fR, and set the cipher context \fIctx\fR and the hash context \fIhctx\fR. +.PP +The \fIname\fR is 16 characters long and is used as a key identifier. +.PP +The \fIiv\fR length is the length of the \s-1IV\s0 of the corresponding cipher. The +maximum \s-1IV\s0 length is \s-1EVP_MAX_IV_LENGTH\s0 bytes defined in \fBevp.h\fR. +.PP +The initialization vector \fIiv\fR should be a random value. The cipher context +\&\fIctx\fR should use the initialisation vector \fIiv\fR. The cipher context can be +set using EVP_EncryptInit_ex. The hmac context can be set using HMAC_Init_ex. +.PP +When the client presents a session ticket, the callback function with be called +with \fIenc\fR set to 0 indicating that the \fIcb\fR function should retreive a set +of parameters. In this case \fIname\fR and \fIiv\fR have already been parsed out of +the session ticket. The OpenSSL library expects that the \fIname\fR will be used +to retrieve a cryptographic parameters and that the cryptographic context +\&\fIctx\fR will be set with the retreived parameters and the initialization vector +\&\fIiv\fR. using a function like EVP_DecryptInit_ex. The \fIhctx\fR needs to be set +using HMAC_Init_ex. +.PP +If the \fIname\fR is still valid but a renewal of the ticket is required the +callback function should return 2. The library will call the callback again +with an arguement of enc equal to 1 to set the new ticket. +.PP +The return value of the \fIcb\fR function is used by OpenSSL to determine what +further processing will occur. The following return values have meaning: +.IP "2" 4 +.IX Item "2" +This indicates that the \fIctx\fR and \fIhctx\fR have been set and the session can +continue on those parameters. Additionally it indicates that the session +ticket is in a renewal period and should be replaced. The OpenSSL library will +call \fIcb\fR again with an enc argument of 1 to set the new ticket (see \s-1RFC5077 +3.3\s0 paragraph 2). +.IP "1" 4 +.IX Item "1" +This indicates that the \fIctx\fR and \fIhctx\fR have been set and the session can +continue on those parameters. +.IP "0" 4 +This indicates that it was not possible to set/retrieve a session ticket and +the \s-1SSL/TLS\s0 session will continue by by negiotationing a set of cryptographic +parameters or using the alternate \s-1SSL/TLS\s0 resumption mechanism, session ids. +.Sp +If called with enc equal to 0 the library will call the \fIcb\fR again to get +a new set of parameters. +.IP "less than 0" 4 +.IX Item "less than 0" +This indicates an error. +.SH "NOTES" +.IX Header "NOTES" +Session resumption shortcuts the \s-1TLS\s0 so that the client certificate +negiotation don't occur. It makes up for this by storing client certificate +an all other negotiated state information encrypted within the ticket. In a +resumed session the applications will have all this state information available +exactly as if a full negiotation had occured. +.PP +If an attacker can obtain the key used to encrypt a session ticket, they can +obtain the master secret for any ticket using that key and decrypt any traffic +using that session: even if the ciphersuite supports forward secrecy. As +a result applications may wish to use multiple keys and avoid using long term +keys stored in files. +.PP +Applications can use longer keys to maintain a consistent level of security. +For example if a ciphersuite uses 256 bit ciphers but only a 128 bit ticket key +the overall security is only 128 bits because breaking the ticket key will +enable an attacker to obtain the session keys. +.SH "EXAMPLES" +.IX Header "EXAMPLES" +Reference Implemention: + SSL_CTX_set_tlsext_ticket_key_cb(\s-1SSL\s0,ssl_tlsext_ticket_key_cb); + .... +.PP +.Vb 6 +\& static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc) +\& { +\& if (enc) { /* create new session */ +\& if (RAND_bytes(iv, EVP_MAX_IV_LENGTH) ) { +\& return \-1; /* insufficient random */ +\& } +\& +\& key = currentkey(); /* something that you need to implement */ +\& if ( !key ) { +\& /* current key doesn\*(Aqt exist or isn\*(Aqt valid */ +\& key = createkey(); /* something that you need to implement. +\& * createkey needs to initialise, a name, +\& * an aes_key, a hmac_key and optionally +\& * an expire time. */ +\& if ( !key ) { /* key couldn\*(Aqt be created */ +\& return 0; +\& } +\& } +\& memcpy(key_name, key\->name, 16); +\& +\& EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key\->aes_key, iv); +\& HMAC_Init_ex(&hctx, key\->hmac_key, 16, EVP_sha256(), NULL); +\& +\& return 1; +\& +\& } else { /* retrieve session */ +\& key = findkey(name); +\& +\& if (!key || key\->expire < now() ) { +\& return 0; +\& } +\& +\& HMAC_Init_ex(&hctx, key\->hmac_key, 16, EVP_sha256(), NULL); +\& EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key\->aes_key, iv ); +\& +\& if (key\->expire < ( now() \- RENEW_TIME ) ) { +\& /* return 2 \- this session will get a new ticket even though the current is still valid */ +\& return 2; +\& } +\& return 1; +\& +\& } +\& } +.Ve +.SH "RETURN VALUES" +.IX Header "RETURN VALUES" +returns 0 to indicate the callback function was set. +.SH "SEE ALSO" +.IX Header "SEE ALSO" +\&\fIssl\fR\|(3), \fISSL_set_session\fR\|(3), +\&\fISSL_session_reused\fR\|(3), +\&\fISSL_CTX_add_session\fR\|(3), +\&\fISSL_CTX_sess_number\fR\|(3), +\&\fISSL_CTX_sess_set_get_cb\fR\|(3), +\&\fISSL_CTX_set_session_id_context\fR\|(3), +.SH "HISTORY" +.IX Header "HISTORY" +This function was introduced in OpenSSL 0.9.8h diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_dh_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_dh_callback.3 index da154139b7de..644f0ef64f56 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_dh_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_dh_callback.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_tmp_dh_callback.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_tmp_dh_callback.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_tmp_dh_callback 3" -.TH SSL_CTX_set_tmp_dh_callback 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_tmp_dh_callback 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -153,11 +153,9 @@ libcrypto, -lcrypto \& DH *(*tmp_dh_callback)(SSL *ssl, int is_export, int keylength)); \& long SSL_CTX_set_tmp_dh(SSL_CTX *ctx, DH *dh); \& -\& void SSL_set_tmp_dh_callback(SSL_CTX *ctx, +\& void SSL_set_tmp_dh_callback(SSL *ctx, \& DH *(*tmp_dh_callback)(SSL *ssl, int is_export, int keylength)); \& long SSL_set_tmp_dh(SSL *ssl, DH *dh) -\& -\& DH *(*tmp_dh_callback)(SSL *ssl, int is_export, int keylength)); .Ve .SH "DESCRIPTION" .IX Header "DESCRIPTION" @@ -221,7 +219,7 @@ instead (see \fIopenssl_dhparam\fR\|(1)), but in this case \s-1SSL_OP_SINGLE_DH_ is mandatory. .PP Application authors may compile in \s-1DH\s0 parameters. Files dh512.pem, -dh1024.pem, dh2048.pem, and dh4096 in the 'apps' directory of current +dh1024.pem, dh2048.pem, and dh4096.pem in the 'apps' directory of current version of the OpenSSL distribution contain the '\s-1SKIP\s0' \s-1DH\s0 parameters, which use safe primes and were generated verifiably pseudo-randomly. These files can be converted into C code using the \fB\-C\fR option of the diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_rsa_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_rsa_callback.3 index dcf3d8aa57fe..94cc5ad22cbe 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_rsa_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_rsa_callback.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_tmp_rsa_callback.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_tmp_rsa_callback.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_tmp_rsa_callback 3" -.TH SSL_CTX_set_tmp_rsa_callback 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_tmp_rsa_callback 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_verify.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_verify.3 index ad5acfd24ee8..f211afe4755b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_verify.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_verify.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_set_verify.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_set_verify.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_verify 3" -.TH SSL_CTX_set_verify 3 "2014-04-07" "1.0.1h" "OpenSSL" +.TH SSL_CTX_set_verify 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -241,8 +241,8 @@ certificates would not be present, most likely a X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY will be issued. The depth count is \*(L"level 0:peer certificate\*(R", \*(L"level 1: \s-1CA\s0 certificate\*(R", \&\*(L"level 2: higher level \s-1CA\s0 certificate\*(R", and so on. Setting the maximum -depth to 2 allows the levels 0, 1, and 2. The default depth limit is 9, -allowing for the peer certificate and additional 9 \s-1CA\s0 certificates. +depth to 2 allows the levels 0, 1, and 2. The default depth limit is 100, +allowing for the peer certificate and additional 100 \s-1CA\s0 certificates. .PP The \fBverify_callback\fR function is used to control the behaviour when the \&\s-1SSL_VERIFY_PEER\s0 flag is set. It must be supplied by the application and diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_certificate.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_certificate.3 index 668422cc8847..749850363cb1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_certificate.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_certificate.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_use_certificate.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_use_certificate.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_use_certificate 3" -.TH SSL_CTX_use_certificate 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_CTX_use_certificate 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_psk_identity_hint.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_psk_identity_hint.3 index 2bb71339f5df..069d26d759c6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_psk_identity_hint.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_psk_identity_hint.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_CTX_use_psk_identity_hint.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_CTX_use_psk_identity_hint.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_use_psk_identity_hint 3" -.TH SSL_CTX_use_psk_identity_hint 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_CTX_use_psk_identity_hint 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_free.3 index 6b3a92542cab..85c6bfa6b0ef 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_free.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_SESSION_free.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_SESSION_free.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_free 3" -.TH SSL_SESSION_free 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_SESSION_free 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_ex_new_index.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_ex_new_index.3 index f97e755256e7..2d3523baeb83 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_ex_new_index.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_ex_new_index.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_SESSION_get_ex_new_index.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_SESSION_get_ex_new_index.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_get_ex_new_index 3" -.TH SSL_SESSION_get_ex_new_index 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_SESSION_get_ex_new_index 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_time.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_time.3 index 0335a8c8dfc1..75d6c7db2e17 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_time.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_time.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_SESSION_get_time.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_SESSION_get_time.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_get_time 3" -.TH SSL_SESSION_get_time 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_SESSION_get_time 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_accept.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_accept.3 index 34bda4f05ea3..fea2e142f1b6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_accept.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_accept.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_accept.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_accept.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_accept 3" -.TH SSL_accept 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_accept 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alert_type_string.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alert_type_string.3 index 0f5de6b8a515..7c1d1b4283ed 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alert_type_string.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alert_type_string.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_alert_type_string.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_alert_type_string.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_alert_type_string 3" -.TH SSL_alert_type_string 3 "2012-07-26" "1.0.1h" "OpenSSL" +.TH SSL_alert_type_string 3 "2012-07-27" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_clear.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_clear.3 index c6b8c0f401a5..6189f4010ff1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_clear.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_clear.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_clear.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_clear.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_clear 3" -.TH SSL_clear 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_clear 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_connect.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_connect.3 index a0c842cd6e82..df4c908c74a3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_connect.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_connect.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_connect.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_connect.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_connect 3" -.TH SSL_connect 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_connect 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_do_handshake.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_do_handshake.3 index 23b046a254b8..e283a93243c4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_do_handshake.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_do_handshake.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_do_handshake.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_do_handshake.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_do_handshake 3" -.TH SSL_do_handshake 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_do_handshake 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_free.3 index 42db20195cd5..e3455857db18 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_free.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_free.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_free.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_free 3" -.TH SSL_free 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_free 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_SSL_CTX.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_SSL_CTX.3 index c8229c41e064..203b0d4353ec 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_SSL_CTX.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_SSL_CTX.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_SSL_CTX.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_SSL_CTX.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_SSL_CTX 3" -.TH SSL_get_SSL_CTX 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_SSL_CTX 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ciphers.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ciphers.3 index f9815fc8e7bd..fd27daf4303c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ciphers.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ciphers.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_ciphers.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_ciphers.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_ciphers 3" -.TH SSL_get_ciphers 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_ciphers 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_client_CA_list.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_client_CA_list.3 index 9aff1b31876b..8b6e82f0f81b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_client_CA_list.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_client_CA_list.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_client_CA_list.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_client_CA_list.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_client_CA_list 3" -.TH SSL_get_client_CA_list 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_client_CA_list 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_current_cipher.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_current_cipher.3 index 961449b0b29d..76487d38b678 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_current_cipher.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_current_cipher.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_current_cipher.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_current_cipher.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_current_cipher 3" -.TH SSL_get_current_cipher 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_current_cipher 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_default_timeout.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_default_timeout.3 index 716fc0534694..24a0b0644158 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_default_timeout.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_default_timeout.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_default_timeout.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_default_timeout.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_default_timeout 3" -.TH SSL_get_default_timeout 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_default_timeout 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_error.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_error.3 index 495120b4edbe..204f7409b2c0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_error.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_error.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_error.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_error.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_error 3" -.TH SSL_get_error 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_error 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ex_data_X509_STORE_CTX_idx.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ex_data_X509_STORE_CTX_idx.3 index 4b917fba0c39..bfcccc71877f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ex_data_X509_STORE_CTX_idx.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ex_data_X509_STORE_CTX_idx.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_ex_data_X509_STORE_CTX_idx.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_ex_data_X509_STORE_CTX_idx.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_ex_data_X509_STORE_CTX_idx 3" -.TH SSL_get_ex_data_X509_STORE_CTX_idx 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_ex_data_X509_STORE_CTX_idx 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ex_new_index.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ex_new_index.3 index 167a466a6cb4..4013c6bcff0a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ex_new_index.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ex_new_index.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_ex_new_index.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_ex_new_index.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_ex_new_index 3" -.TH SSL_get_ex_new_index 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_ex_new_index 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_fd.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_fd.3 index 04e9c8d9b63b..8d951d090913 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_fd.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_fd.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_fd.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_fd.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_fd 3" -.TH SSL_get_fd 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_fd 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_cert_chain.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_cert_chain.3 index 49a5f6f44e8f..0fc7045160d2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_cert_chain.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_cert_chain.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_peer_cert_chain.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_peer_cert_chain.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_peer_cert_chain 3" -.TH SSL_get_peer_cert_chain 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_get_peer_cert_chain 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_certificate.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_certificate.3 index 49c3e3f9619b..2f26ba28a32a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_certificate.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_certificate.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_peer_certificate.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_peer_certificate.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_peer_certificate 3" -.TH SSL_get_peer_certificate 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_peer_certificate 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_psk_identity.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_psk_identity.3 index 4e12425ed86b..e1e4d0adebd4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_psk_identity.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_psk_identity.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_psk_identity.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_psk_identity.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_psk_identity 3" -.TH SSL_get_psk_identity 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_psk_identity 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_rbio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_rbio.3 index e2b20068f195..e03ba66fd141 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_rbio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_rbio.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_rbio.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_rbio.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_rbio 3" -.TH SSL_get_rbio 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_rbio 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_session.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_session.3 index 7ba2475916f0..f4248545a298 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_session.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_session.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_session.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_session.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_session 3" -.TH SSL_get_session 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_session 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_verify_result.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_verify_result.3 index 9c77af9387c8..0f6cdb5c992c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_verify_result.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_verify_result.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_verify_result.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_verify_result.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_verify_result 3" -.TH SSL_get_verify_result 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_verify_result 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_version.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_version.3 index 71e92617a5a4..9b69dd5882ea 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_version.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_version.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_get_version.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_get_version.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_version 3" -.TH SSL_get_version 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_get_version 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -153,11 +153,11 @@ libcrypto, -lcrypto .Ve .SH "DESCRIPTION" .IX Header "DESCRIPTION" -\&\fISSL_get_cipher_version()\fR returns the name of the protocol used for the +\&\fISSL_get_version()\fR returns the name of the protocol used for the connection \fBssl\fR. .SH "RETURN VALUES" .IX Header "RETURN VALUES" -The following strings can occur: +The following strings can be returned: .IP "SSLv2" 4 .IX Item "SSLv2" The connection uses the SSLv2 protocol. @@ -166,7 +166,13 @@ The connection uses the SSLv2 protocol. The connection uses the SSLv3 protocol. .IP "TLSv1" 4 .IX Item "TLSv1" -The connection uses the TLSv1 protocol. +The connection uses the TLSv1.0 protocol. +.IP "TLSv1.1" 4 +.IX Item "TLSv1.1" +The connection uses the TLSv1.1 protocol. +.IP "TLSv1.2" 4 +.IX Item "TLSv1.2" +The connection uses the TLSv1.2 protocol. .IP "unknown" 4 .IX Item "unknown" This indicates that no version has been set (no connection established). diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_library_init.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_library_init.3 index 08e97d595c25..499eb4b0fa2c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_library_init.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_library_init.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_library_init.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_library_init.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_library_init 3" -.TH SSL_library_init 3 "2011-06-05" "1.0.1h" "OpenSSL" +.TH SSL_library_init 3 "2011-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_load_client_CA_file.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_load_client_CA_file.3 index c91f7fc4d480..3feac42f4517 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_load_client_CA_file.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_load_client_CA_file.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_load_client_CA_file.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_load_client_CA_file.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_load_client_CA_file 3" -.TH SSL_load_client_CA_file 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_load_client_CA_file 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_new.3 index 613044a13762..17f26f340545 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_new.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_new 3" -.TH SSL_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_pending.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_pending.3 index 9d1319b95623..3ecddcce6033 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_pending.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_pending.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_pending.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_pending.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_pending 3" -.TH SSL_pending 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_pending 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read.3 index 5a0367ada956..c4e22ede358c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_read.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_read.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_read 3" -.TH SSL_read 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_read 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_rstate_string.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_rstate_string.3 index f1633dae3b96..6f8557adf3f0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_rstate_string.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_rstate_string.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_rstate_string.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_rstate_string.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_rstate_string 3" -.TH SSL_rstate_string 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_rstate_string 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_session_reused.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_session_reused.3 index cba5b91e66f9..91e29c7eae44 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_session_reused.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_session_reused.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_session_reused.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_session_reused.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_session_reused 3" -.TH SSL_session_reused 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_session_reused 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_bio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_bio.3 index d197378c3a34..5c07a3a9ddef 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_bio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_bio.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_set_bio.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_set_bio.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_bio 3" -.TH SSL_set_bio 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_set_bio 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_connect_state.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_connect_state.3 index 8297f4dedf96..87e279f6d1c6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_connect_state.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_connect_state.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_set_connect_state.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_set_connect_state.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_connect_state 3" -.TH SSL_set_connect_state 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_set_connect_state 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_fd.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_fd.3 index 19c86ddeb96e..46da4c381837 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_fd.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_fd.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_set_fd.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_set_fd.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_fd 3" -.TH SSL_set_fd 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_set_fd 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_session.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_session.3 index f1742226e16e..70325b76e76b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_session.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_session.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_set_session.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_set_session.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_session 3" -.TH SSL_set_session 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_set_session 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_shutdown.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_shutdown.3 index 8c7bab9a41df..015ac48e9050 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_shutdown.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_shutdown.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_set_shutdown.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_set_shutdown.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_shutdown 3" -.TH SSL_set_shutdown 3 "2014-04-07" "1.0.1h" "OpenSSL" +.TH SSL_set_shutdown 3 "2014-04-08" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_verify_result.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_verify_result.3 index bba81077e339..9858b75628bb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_verify_result.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_verify_result.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_set_verify_result.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_set_verify_result.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_verify_result 3" -.TH SSL_set_verify_result 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_set_verify_result 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_shutdown.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_shutdown.3 index 64e7313b8f4b..8e74bb12fa6c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_shutdown.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_shutdown.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_shutdown.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_shutdown.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_shutdown 3" -.TH SSL_shutdown 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_shutdown 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_state_string.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_state_string.3 index 268daed1a286..1e694c134468 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_state_string.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_state_string.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_state_string.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_state_string.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_state_string 3" -.TH SSL_state_string 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_state_string 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_want.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_want.3 index 30fff817cd35..fe1cda044dc6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_want.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_want.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_want.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_want.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_want 3" -.TH SSL_want 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SSL_want 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_write.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_write.3 index cc84730e01e8..95a7be5be531 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_write.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_write.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: SSL_write.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: SSL_write.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_write 3" -.TH SSL_write 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SSL_write 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 index 32c4ffaa414d..231717c5fb29 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_NAME_ENTRY_get_object.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_NAME_ENTRY_get_object.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_ENTRY_get_object 3" -.TH X509_NAME_ENTRY_get_object 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH X509_NAME_ENTRY_get_object 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 index 5635c39af583..ce4bf27315aa 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_NAME_add_entry_by_txt.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_NAME_add_entry_by_txt.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_add_entry_by_txt 3" -.TH X509_NAME_add_entry_by_txt 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH X509_NAME_add_entry_by_txt 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 index 3bb3b4ba4af6..1077279f10e7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_NAME_get_index_by_NID.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_NAME_get_index_by_NID.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_get_index_by_NID 3" -.TH X509_NAME_get_index_by_NID 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH X509_NAME_get_index_by_NID 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_print_ex.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_print_ex.3 index 5fa74617ea3a..7bd1fcfab0cf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_print_ex.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_print_ex.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_NAME_print_ex.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_NAME_print_ex.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_print_ex 3" -.TH X509_NAME_print_ex 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH X509_NAME_print_ex 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_error.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_error.3 index 808a5b45c9a4..d0bdd55b3389 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_error.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_error.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_STORE_CTX_get_error.3,v 1.9 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_STORE_CTX_get_error.3,v 1.10 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_CTX_get_error 3" -.TH X509_STORE_CTX_get_error 3 "2014-01-11" "1.0.1h" "OpenSSL" +.TH X509_STORE_CTX_get_error 3 "2014-01-11" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 index 7d5412d9d038..5e3b83fef632 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_STORE_CTX_get_ex_new_index.3,v 1.9 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_STORE_CTX_get_ex_new_index.3,v 1.10 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_CTX_get_ex_new_index 3" -.TH X509_STORE_CTX_get_ex_new_index 3 "2014-06-05" "1.0.1h" "OpenSSL" +.TH X509_STORE_CTX_get_ex_new_index 3 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_new.3 index 41e730df7a06..bbe828caaafb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_STORE_CTX_new.3,v 1.9 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_STORE_CTX_new.3,v 1.10 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_CTX_new 3" -.TH X509_STORE_CTX_new 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH X509_STORE_CTX_new 3 "2009-12-27" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 index 4383e1b7c6dd..36c18e0360d3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_STORE_CTX_set_verify_cb.3,v 1.9 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_STORE_CTX_set_verify_cb.3,v 1.10 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_CTX_set_verify_cb 3" -.TH X509_STORE_CTX_set_verify_cb 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH X509_STORE_CTX_set_verify_cb 3 "2009-12-27" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 index 55ca0a943f61..4ffc3ba9c3b0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_STORE_set_verify_cb_func.3,v 1.9 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_STORE_set_verify_cb_func.3,v 1.10 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_set_verify_cb_func 3" -.TH X509_STORE_set_verify_cb_func 3 "2011-06-05" "1.0.1h" "OpenSSL" +.TH X509_STORE_set_verify_cb_func 3 "2011-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 index 7880f5af6739..64b49e922e8d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_VERIFY_PARAM_set_flags.3,v 1.9 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_VERIFY_PARAM_set_flags.3,v 1.10 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_VERIFY_PARAM_set_flags 3" -.TH X509_VERIFY_PARAM_set_flags 3 "2014-04-07" "1.0.1h" "OpenSSL" +.TH X509_VERIFY_PARAM_set_flags 3 "2014-04-08" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_new.3 index 7650ec63ef4f..3edc6d504d01 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_new.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_new.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_new.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_new 3" -.TH X509_new 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH X509_new 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify_cert.3 index 35bfb1104fad..4551c82ee9f5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify_cert.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: X509_verify_cert.3,v 1.9 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: X509_verify_cert.3,v 1.10 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_verify_cert 3" -.TH X509_verify_cert 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH X509_verify_cert 3 "2009-12-27" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/crypto.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/crypto.3 index 8dc0ad466fce..03abc495049a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/crypto.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/crypto.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: crypto.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: crypto.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "crypto 3" -.TH crypto 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH crypto 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_ASN1_OBJECT.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_ASN1_OBJECT.3 index 853308e7e134..b3d908d02f0d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_ASN1_OBJECT.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_ASN1_OBJECT.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_ASN1_OBJECT.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_ASN1_OBJECT.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_ASN1_OBJECT 3" -.TH d2i_ASN1_OBJECT 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH d2i_ASN1_OBJECT 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_DHparams.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_DHparams.3 index 2b4644f7da91..84899817512f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_DHparams.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_DHparams.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_DHparams.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_DHparams.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_DHparams 3" -.TH d2i_DHparams 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH d2i_DHparams 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_DSAPublicKey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_DSAPublicKey.3 index ad4e440ecea1..7403db09bbbb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_DSAPublicKey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_DSAPublicKey.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_DSAPublicKey.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_DSAPublicKey.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_DSAPublicKey 3" -.TH d2i_DSAPublicKey 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH d2i_DSAPublicKey 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 index c2f4867835ec..0855eb395465 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_PKCS8PrivateKey.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_PKCS8PrivateKey.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_PKCS8PrivateKey 3" -.TH d2i_PKCS8PrivateKey 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH d2i_PKCS8PrivateKey 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_RSAPublicKey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_RSAPublicKey.3 index 8a9c9bac3dfe..8727810ff083 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_RSAPublicKey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_RSAPublicKey.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_RSAPublicKey.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_RSAPublicKey.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_RSAPublicKey 3" -.TH d2i_RSAPublicKey 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH d2i_RSAPublicKey 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_SSL_SESSION.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_SSL_SESSION.3 index f9e25536e387..de00349dd16c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_SSL_SESSION.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_SSL_SESSION.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_SSL_SESSION.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_SSL_SESSION.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_SSL_SESSION 3" -.TH d2i_SSL_SESSION 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH d2i_SSL_SESSION 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -188,6 +188,16 @@ known limit on the size of the created \s-1ASN1\s0 representation, so the necess amount of space should be obtained by first calling \fIi2d_SSL_SESSION()\fR with \&\fBpp=NULL\fR, and obtain the size needed, then allocate the memory and call \fIi2d_SSL_SESSION()\fR again. +Note that this will advance the value contained in \fB*pp\fR so it is necessary +to save a copy of the original allocation. +For example: + int i,j; + char *p, *temp; + i = i2d_SSL_SESSION(sess, \s-1NULL\s0); + p = temp = malloc(i); + j = i2d_SSL_SESSION(sess, &temp); + assert(i == j); + assert(p+i == temp); .SH "RETURN VALUES" .IX Header "RETURN VALUES" \&\fId2i_SSL_SESSION()\fR returns a pointer to the newly allocated \s-1SSL_SESSION\s0 diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509.3 index 15db514bb38b..fa8dd4f45c54 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_X509.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_X509.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_X509 3" -.TH d2i_X509 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH d2i_X509 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_ALGOR.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_ALGOR.3 index 392131da5d83..6d5b12e23d75 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_ALGOR.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_ALGOR.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_X509_ALGOR.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_X509_ALGOR.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_X509_ALGOR 3" -.TH d2i_X509_ALGOR 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH d2i_X509_ALGOR 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_CRL.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_CRL.3 index a847c14617a9..e1af15537253 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_CRL.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_CRL.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_X509_CRL.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_X509_CRL.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_X509_CRL 3" -.TH d2i_X509_CRL 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH d2i_X509_CRL 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_NAME.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_NAME.3 index b231132b890a..282b5ff0516f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_NAME.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_NAME.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_X509_NAME.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_X509_NAME.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_X509_NAME 3" -.TH d2i_X509_NAME 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH d2i_X509_NAME 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_REQ.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_REQ.3 index 2f5a06242055..077e4f126339 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_REQ.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_REQ.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_X509_REQ.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_X509_REQ.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_X509_REQ 3" -.TH d2i_X509_REQ 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH d2i_X509_REQ 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_SIG.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_SIG.3 index a76bbb38a96d..67528ced36d7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_SIG.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509_SIG.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: d2i_X509_SIG.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: d2i_X509_SIG.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_X509_SIG 3" -.TH d2i_X509_SIG 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH d2i_X509_SIG 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/des_modes.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/des_modes.7 index e64da1197060..e65069b34589 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/des_modes.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/des_modes.7 @@ -1,4 +1,4 @@ -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "DES_MODES 7" -.TH DES_MODES 7 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DES_MODES 7 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_CMS_bio_stream.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_CMS_bio_stream.3 index 58ba180df005..6ee36c0892d4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_CMS_bio_stream.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_CMS_bio_stream.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: i2d_CMS_bio_stream.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: i2d_CMS_bio_stream.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "i2d_CMS_bio_stream 3" -.TH i2d_CMS_bio_stream 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH i2d_CMS_bio_stream 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 index bcc2bb206eb6..c684e67d0fa4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: i2d_PKCS7_bio_stream.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: i2d_PKCS7_bio_stream.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "i2d_PKCS7_bio_stream 3" -.TH i2d_PKCS7_bio_stream 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH i2d_PKCS7_bio_stream 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/lh_stats.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/lh_stats.3 index 5a5c5a1b3ad3..d8ed8923b300 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/lh_stats.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/lh_stats.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: lh_stats.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: lh_stats.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "lh_stats 3" -.TH lh_stats 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH lh_stats 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.1 index 9a22b1b836a5..cf5e283c2946 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL 1" -.TH OPENSSL 1 "2010-01-24" "1.0.1h" "OpenSSL" +.TH OPENSSL 1 "2010-01-25" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.cnf.5 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.cnf.5 index c71e6275d64d..7d359c92d99d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.cnf.5 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.cnf.5 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl.cnf.5,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl.cnf.5,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CONFIG 5" -.TH CONFIG 5 "2014-04-07" "1.0.1h" "OpenSSL" +.TH CONFIG 5 "2014-04-08" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_CA.pl.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_CA.pl.1 index 252cd6767804..122d65fa2b5e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_CA.pl.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_CA.pl.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_CA.pl.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_CA.pl.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CA.PL 1" -.TH CA.PL 1 "2013-02-05" "1.0.1h" "OpenSSL" +.TH CA.PL 1 "2013-02-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_asn1parse.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_asn1parse.1 index ec9c69e408da..2db5853766bb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_asn1parse.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_asn1parse.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_asn1parse.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_asn1parse.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1PARSE 1" -.TH ASN1PARSE 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ASN1PARSE 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -155,6 +155,8 @@ libcrypto, -lcrypto [\fB\-length number\fR] [\fB\-i\fR] [\fB\-oid filename\fR] +[\fB\-dump\fR] +[\fB\-dlimit num\fR] [\fB\-strparse offset\fR] [\fB\-genstr string\fR] [\fB\-genconf file\fR] @@ -192,6 +194,12 @@ indents the output according to the \*(L"depth\*(R" of the structures. .IX Item "-oid filename" a file containing additional \s-1OBJECT\s0 IDENTIFIERs (OIDs). The format of this file is described in the \s-1NOTES\s0 section below. +.IP "\fB\-dump\fR" 4 +.IX Item "-dump" +dump unknown data in hex format. +.IP "\fB\-dlimit num\fR" 4 +.IX Item "-dlimit num" +like \fB\-dump\fR, but only the first \fBnum\fR bytes are output. .IP "\fB\-strparse offset\fR" 4 .IX Item "-strparse offset" parse the contents octets of the \s-1ASN.1\s0 object starting at \fBoffset\fR. This diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bio.3 index 1f8632e2fd66..6da1f96f6576 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bio.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_bio.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_bio.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "bio 3" -.TH bio 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH bio 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_blowfish.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_blowfish.3 index e26db509130e..b344c787f3cc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_blowfish.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_blowfish.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_blowfish.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_blowfish.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "blowfish 3" -.TH blowfish 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH blowfish 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bn.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bn.3 index 10fa9b840e32..63f19ddd6001 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bn.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bn.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_bn.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_bn.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "bn 3" -.TH bn 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH bn 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bn_internal.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bn_internal.3 index c4dbeab10978..7b2b1aeac0ab 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bn_internal.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_bn_internal.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_bn_internal.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_bn_internal.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "bn_internal 3" -.TH bn_internal 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH bn_internal 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_buffer.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_buffer.3 index bf8e76a10813..3fdab6287479 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_buffer.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_buffer.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_buffer.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_buffer.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "buffer 3" -.TH buffer 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH buffer 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ca.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ca.1 index f50537f88e52..929e31223f32 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ca.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ca.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_ca.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_ca.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CA 1" -.TH CA 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CA 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -152,6 +152,8 @@ libcrypto, -lcrypto [\fB\-name section\fR] [\fB\-gencrl\fR] [\fB\-revoke file\fR] +[\fB\-status serial\fR] +[\fB\-updatedb\fR] [\fB\-crl_reason reason\fR] [\fB\-crl_hold instruction\fR] [\fB\-crl_compromise time\fR] @@ -165,6 +167,7 @@ libcrypto, -lcrypto [\fB\-md arg\fR] [\fB\-policy arg\fR] [\fB\-keyfile arg\fR] +[\fB\-keyform PEM|DER\fR] [\fB\-key arg\fR] [\fB\-passin arg\fR] [\fB\-cert file\fR] @@ -214,7 +217,7 @@ a single self signed certificate to be signed by the \s-1CA.\s0 .IX Item "-spkac filename" a file containing a single Netscape signed public key and challenge and additional field values to be signed by the \s-1CA.\s0 See the \fB\s-1SPKAC FORMAT\s0\fR -section for information on the required format. +section for information on the required input and output format. .IP "\fB\-infiles\fR" 4 .IX Item "-infiles" if present this should be the last option, all subsequent arguments @@ -223,7 +226,7 @@ are assumed to the the names of files containing certificate requests. .IX Item "-out filename" the output file to output certificates to. The default is standard output. The certificate details will also be printed out to this -file. +file in \s-1PEM\s0 format (except that \fB\-spkac\fR outputs \s-1DER\s0 format). .IP "\fB\-outdir directory\fR" 4 .IX Item "-outdir directory" the directory to output certificates to. The certificate will be @@ -235,6 +238,10 @@ the \s-1CA\s0 certificate file. .IP "\fB\-keyfile filename\fR" 4 .IX Item "-keyfile filename" the private key to sign requests with. +.IP "\fB\-keyform PEM|DER\fR" 4 +.IX Item "-keyform PEM|DER" +the format of the data in the private key file. +The default is \s-1PEM.\s0 .IP "\fB\-key password\fR" 4 .IX Item "-key password" the password used to encrypt the private key. Since on some @@ -364,6 +371,13 @@ the number of hours before the next \s-1CRL\s0 is due. .IP "\fB\-revoke filename\fR" 4 .IX Item "-revoke filename" a filename containing a certificate to revoke. +.IP "\fB\-status serial\fR" 4 +.IX Item "-status serial" +displays the revocation status of the certificate with the specified +serial number and exits. +.IP "\fB\-updatedb\fR" 4 +.IX Item "-updatedb" +Updates the database index to purge expired certificates. .IP "\fB\-crl_reason reason\fR" 4 .IX Item "-crl_reason reason" revocation reason, where \fBreason\fR is one of: \fBunspecified\fR, \fBkeyCompromise\fR, @@ -559,6 +573,10 @@ The file should contain the variable \s-1SPKAC\s0 set to the value of the \s-1SPKAC\s0 and also the required \s-1DN\s0 components as name value pairs. If you need to include the same component twice then it can be preceded by a number and a '.'. +.PP +When processing \s-1SPKAC\s0 format, the output is \s-1DER\s0 if the \fB\-out\fR +flag is used, but \s-1PEM\s0 format if sending to stdout or the \fB\-outdir\fR +flag is used. .SH "EXAMPLES" .IX Header "EXAMPLES" Note: these examples assume that the \fBca\fR directory structure is diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ciphers.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ciphers.1 index 7930301c14a5..3404bee16024 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ciphers.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ciphers.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_ciphers.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_ciphers.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CIPHERS 1" -.TH CIPHERS 1 "2009-12-26" "1.0.1h" "OpenSSL" +.TH CIPHERS 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -171,7 +171,7 @@ in a cipher list; this is when similar ciphers are available for \&\s-1SSL\s0 v2 and for \s-1SSL\s0 v3/TLS v1. .IP "\fB\-V\fR" 4 .IX Item "-V" -Like \fB\-V\fR, but include cipher suite codes in output (hex format). +Like \fB\-v\fR, but include cipher suite codes in output (hex format). .IP "\fB\-ssl3\fR" 4 .IX Item "-ssl3" only include \s-1SSL\s0 v3 ciphers. @@ -238,8 +238,8 @@ specified. .IP "\fB\s-1COMPLEMENTOFDEFAULT\s0\fR" 4 .IX Item "COMPLEMENTOFDEFAULT" the ciphers included in \fB\s-1ALL\s0\fR, but not enabled by default. Currently -this is \fB\s-1ADH\s0\fR. Note that this rule does not cover \fBeNULL\fR, which is -not included by \fB\s-1ALL\s0\fR (use \fB\s-1COMPLEMENTOFALL\s0\fR if necessary). +this is \fB\s-1ADH\s0\fR and \fB\s-1AECDH\s0\fR. Note that this rule does not cover \fBeNULL\fR, +which is not included by \fB\s-1ALL\s0\fR (use \fB\s-1COMPLEMENTOFALL\s0\fR if necessary). .IP "\fB\s-1ALL\s0\fR" 4 .IX Item "ALL" all cipher suites except the \fBeNULL\fR ciphers which must be explicitly enabled; @@ -277,18 +277,47 @@ included. .IP "\fBaNULL\fR" 4 .IX Item "aNULL" the cipher suites offering no authentication. This is currently the anonymous -\&\s-1DH\s0 algorithms. These cipher suites are vulnerable to a \*(L"man in the middle\*(R" -attack and so their use is normally discouraged. +\&\s-1DH\s0 algorithms and anonymous \s-1ECDH\s0 algorithms. These cipher suites are vulnerable +to a \*(L"man in the middle\*(R" attack and so their use is normally discouraged. .IP "\fBkRSA\fR, \fB\s-1RSA\s0\fR" 4 .IX Item "kRSA, RSA" cipher suites using \s-1RSA\s0 key exchange. +.IP "\fBkDHr\fR, \fBkDHd\fR, \fBkDH\fR" 4 +.IX Item "kDHr, kDHd, kDH" +cipher suites using \s-1DH\s0 key agreement and \s-1DH\s0 certificates signed by CAs with \s-1RSA\s0 +and \s-1DSS\s0 keys or either respectively. Not implemented. .IP "\fBkEDH\fR" 4 .IX Item "kEDH" -cipher suites using ephemeral \s-1DH\s0 key agreement. -.IP "\fBkDHr\fR, \fBkDHd\fR" 4 -.IX Item "kDHr, kDHd" -cipher suites using \s-1DH\s0 key agreement and \s-1DH\s0 certificates signed by CAs with \s-1RSA\s0 -and \s-1DSS\s0 keys respectively. Not implemented. +cipher suites using ephemeral \s-1DH\s0 key agreement, including anonymous cipher +suites. +.IP "\fB\s-1EDH\s0\fR" 4 +.IX Item "EDH" +cipher suites using authenticated ephemeral \s-1DH\s0 key agreement. +.IP "\fB\s-1ADH\s0\fR" 4 +.IX Item "ADH" +anonymous \s-1DH\s0 cipher suites, note that this does not include anonymous Elliptic +Curve \s-1DH \s0(\s-1ECDH\s0) cipher suites. +.IP "\fB\s-1DH\s0\fR" 4 +.IX Item "DH" +cipher suites using \s-1DH,\s0 including anonymous \s-1DH,\s0 ephemeral \s-1DH\s0 and fixed \s-1DH.\s0 +.IP "\fBkECDHr\fR, \fBkECDHe\fR, \fBkECDH\fR" 4 +.IX Item "kECDHr, kECDHe, kECDH" +cipher suites using fixed \s-1ECDH\s0 key agreement signed by CAs with \s-1RSA\s0 and \s-1ECDSA\s0 +keys or either respectively. +.IP "\fBkEECDH\fR" 4 +.IX Item "kEECDH" +cipher suites using ephemeral \s-1ECDH\s0 key agreement, including anonymous +cipher suites. +.IP "\fB\s-1EECDHE\s0\fR" 4 +.IX Item "EECDHE" +cipher suites using authenticated ephemeral \s-1ECDH\s0 key agreement. +.IP "\fB\s-1AECDH\s0\fR" 4 +.IX Item "AECDH" +anonymous Elliptic Curve Diffie Hellman cipher suites. +.IP "\fB\s-1ECDH\s0\fR" 4 +.IX Item "ECDH" +cipher suites using \s-1ECDH\s0 key exchange, including anonymous, ephemeral and +fixed \s-1ECDH.\s0 .IP "\fBaRSA\fR" 4 .IX Item "aRSA" cipher suites using \s-1RSA\s0 authentication, i.e. the certificates carry \s-1RSA\s0 keys. @@ -299,25 +328,33 @@ cipher suites using \s-1DSS\s0 authentication, i.e. the certificates carry \s-1D .IX Item "aDH" cipher suites effectively using \s-1DH\s0 authentication, i.e. the certificates carry \&\s-1DH\s0 keys. Not implemented. +.IP "\fBaECDH\fR" 4 +.IX Item "aECDH" +cipher suites effectively using \s-1ECDH\s0 authentication, i.e. the certificates +carry \s-1ECDH\s0 keys. +.IP "\fBaECDSA\fR, \fB\s-1ECDSA\s0\fR" 4 +.IX Item "aECDSA, ECDSA" +cipher suites using \s-1ECDSA\s0 authentication, i.e. the certificates carry \s-1ECDSA\s0 +keys. .IP "\fBkFZA\fR, \fBaFZA\fR, \fBeFZA\fR, \fB\s-1FZA\s0\fR" 4 .IX Item "kFZA, aFZA, eFZA, FZA" ciphers suites using \s-1FORTEZZA\s0 key exchange, authentication, encryption or all \&\s-1FORTEZZA\s0 algorithms. Not implemented. -.IP "\fBTLSv1\fR, \fBSSLv3\fR, \fBSSLv2\fR" 4 -.IX Item "TLSv1, SSLv3, SSLv2" -\&\s-1TLS\s0 v1.0, \s-1SSL\s0 v3.0 or \s-1SSL\s0 v2.0 cipher suites respectively. -.IP "\fB\s-1DH\s0\fR" 4 -.IX Item "DH" -cipher suites using \s-1DH,\s0 including anonymous \s-1DH.\s0 -.IP "\fB\s-1ADH\s0\fR" 4 -.IX Item "ADH" -anonymous \s-1DH\s0 cipher suites. -.IP "\fB\s-1AES\s0\fR" 4 -.IX Item "AES" -cipher suites using \s-1AES.\s0 -.IP "\fB\s-1CAMELLIA\s0\fR" 4 -.IX Item "CAMELLIA" -cipher suites using Camellia. +.IP "\fBTLSv1.2\fR, \fBTLSv1\fR, \fBSSLv3\fR, \fBSSLv2\fR" 4 +.IX Item "TLSv1.2, TLSv1, SSLv3, SSLv2" +\&\s-1TLS\s0 v1.2, \s-1TLS\s0 v1.0, \s-1SSL\s0 v3.0 or \s-1SSL\s0 v2.0 cipher suites respectively. Note: +there are no ciphersuites specific to \s-1TLS\s0 v1.1. +.IP "\fB\s-1AES128\s0\fR, \fB\s-1AES256\s0\fR, \fB\s-1AES\s0\fR" 4 +.IX Item "AES128, AES256, AES" +cipher suites using 128 bit \s-1AES, 256\s0 bit \s-1AES\s0 or either 128 or 256 bit \s-1AES.\s0 +.IP "\fB\s-1AESGCM\s0\fR" 4 +.IX Item "AESGCM" +\&\s-1AES\s0 in Galois Counter Mode (\s-1GCM\s0): these ciphersuites are only supported +in \s-1TLS\s0 v1.2. +.IP "\fB\s-1CAMELLIA128\s0\fR, \fB\s-1CAMELLIA256\s0\fR, \fB\s-1CAMELLIA\s0\fR" 4 +.IX Item "CAMELLIA128, CAMELLIA256, CAMELLIA" +cipher suites using 128 bit \s-1CAMELLIA, 256\s0 bit \s-1CAMELLIA\s0 or either 128 or 256 bit +\&\s-1CAMELLIA.\s0 .IP "\fB3DES\fR" 4 .IX Item "3DES" cipher suites using triple \s-1DES.\s0 @@ -342,6 +379,9 @@ cipher suites using \s-1MD5.\s0 .IP "\fB\s-1SHA1\s0\fR, \fB\s-1SHA\s0\fR" 4 .IX Item "SHA1, SHA" cipher suites using \s-1SHA1.\s0 +.IP "\fB\s-1SHA256\s0\fR, \fB\s-1SHA384\s0\fR" 4 +.IX Item "SHA256, SHA384" +ciphersuites using \s-1SHA256\s0 or \s-1SHA384.\s0 .IP "\fBaGOST\fR" 4 .IX Item "aGOST" cipher suites using \s-1GOST R 34.10 \s0(either 2001 or 94) for authenticaction @@ -362,6 +402,9 @@ cipher suites, using \s-1HMAC\s0 based on \s-1GOST R 34.11\-94.\s0 .IP "\fB\s-1GOST89MAC\s0\fR" 4 .IX Item "GOST89MAC" cipher suites using \s-1GOST 28147\-89 MAC \s0\fBinstead of\fR \s-1HMAC.\s0 +.IP "\fB\s-1PSK\s0\fR" 4 +.IX Item "PSK" +cipher suites using pre-shared keys (\s-1PSK\s0). .SH "CIPHER SUITE NAMES" .IX Header "CIPHER SUITE NAMES" The following lists give the \s-1SSL\s0 or \s-1TLS\s0 cipher suites names from the @@ -511,8 +554,104 @@ Note: these ciphers can also be used in \s-1SSL\s0 v3. \& TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA EXP1024\-DHE\-DSS\-RC4\-SHA \& TLS_DHE_DSS_WITH_RC4_128_SHA DHE\-DSS\-RC4\-SHA .Ve -.SS "\s-1SSL\s0 v2.0 cipher suites." -.IX Subsection "SSL v2.0 cipher suites." +.SS "Elliptic curve cipher suites." +.IX Subsection "Elliptic curve cipher suites." +.Vb 5 +\& TLS_ECDH_RSA_WITH_NULL_SHA ECDH\-RSA\-NULL\-SHA +\& TLS_ECDH_RSA_WITH_RC4_128_SHA ECDH\-RSA\-RC4\-SHA +\& TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ECDH\-RSA\-DES\-CBC3\-SHA +\& TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ECDH\-RSA\-AES128\-SHA +\& TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ECDH\-RSA\-AES256\-SHA +\& +\& TLS_ECDH_ECDSA_WITH_NULL_SHA ECDH\-ECDSA\-NULL\-SHA +\& TLS_ECDH_ECDSA_WITH_RC4_128_SHA ECDH\-ECDSA\-RC4\-SHA +\& TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ECDH\-ECDSA\-DES\-CBC3\-SHA +\& TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ECDH\-ECDSA\-AES128\-SHA +\& TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ECDH\-ECDSA\-AES256\-SHA +\& +\& TLS_ECDHE_RSA_WITH_NULL_SHA ECDHE\-RSA\-NULL\-SHA +\& TLS_ECDHE_RSA_WITH_RC4_128_SHA ECDHE\-RSA\-RC4\-SHA +\& TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ECDHE\-RSA\-DES\-CBC3\-SHA +\& TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ECDHE\-RSA\-AES128\-SHA +\& TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDHE\-RSA\-AES256\-SHA +\& +\& TLS_ECDHE_ECDSA_WITH_NULL_SHA ECDHE\-ECDSA\-NULL\-SHA +\& TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ECDHE\-ECDSA\-RC4\-SHA +\& TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ECDHE\-ECDSA\-DES\-CBC3\-SHA +\& TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDHE\-ECDSA\-AES128\-SHA +\& TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ECDHE\-ECDSA\-AES256\-SHA +\& +\& TLS_ECDH_anon_WITH_NULL_SHA AECDH\-NULL\-SHA +\& TLS_ECDH_anon_WITH_RC4_128_SHA AECDH\-RC4\-SHA +\& TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA AECDH\-DES\-CBC3\-SHA +\& TLS_ECDH_anon_WITH_AES_128_CBC_SHA AECDH\-AES128\-SHA +\& TLS_ECDH_anon_WITH_AES_256_CBC_SHA AECDH\-AES256\-SHA +.Ve +.SS "\s-1TLS\s0 v1.2 cipher suites" +.IX Subsection "TLS v1.2 cipher suites" +.Vb 1 +\& TLS_RSA_WITH_NULL_SHA256 NULL\-SHA256 +\& +\& TLS_RSA_WITH_AES_128_CBC_SHA256 AES128\-SHA256 +\& TLS_RSA_WITH_AES_256_CBC_SHA256 AES256\-SHA256 +\& TLS_RSA_WITH_AES_128_GCM_SHA256 AES128\-GCM\-SHA256 +\& TLS_RSA_WITH_AES_256_GCM_SHA384 AES256\-GCM\-SHA384 +\& +\& TLS_DH_RSA_WITH_AES_128_CBC_SHA256 Not implemented. +\& TLS_DH_RSA_WITH_AES_256_CBC_SHA256 Not implemented. +\& TLS_DH_RSA_WITH_AES_128_GCM_SHA256 Not implemented. +\& TLS_DH_RSA_WITH_AES_256_GCM_SHA384 Not implemented. +\& +\& TLS_DH_DSS_WITH_AES_128_CBC_SHA256 Not implemented. +\& TLS_DH_DSS_WITH_AES_256_CBC_SHA256 Not implemented. +\& TLS_DH_DSS_WITH_AES_128_GCM_SHA256 Not implemented. +\& TLS_DH_DSS_WITH_AES_256_GCM_SHA384 Not implemented. +\& +\& TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 DHE\-RSA\-AES128\-SHA256 +\& TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 DHE\-RSA\-AES256\-SHA256 +\& TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 DHE\-RSA\-AES128\-GCM\-SHA256 +\& TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DHE\-RSA\-AES256\-GCM\-SHA384 +\& +\& TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 DHE\-DSS\-AES128\-SHA256 +\& TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 DHE\-DSS\-AES256\-SHA256 +\& TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 DHE\-DSS\-AES128\-GCM\-SHA256 +\& TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 DHE\-DSS\-AES256\-GCM\-SHA384 +\& +\& TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 ECDH\-RSA\-AES128\-SHA256 +\& TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 ECDH\-RSA\-AES256\-SHA384 +\& TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 ECDH\-RSA\-AES128\-GCM\-SHA256 +\& TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 ECDH\-RSA\-AES256\-GCM\-SHA384 +\& +\& TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 ECDH\-ECDSA\-AES128\-SHA256 +\& TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 ECDH\-ECDSA\-AES256\-SHA384 +\& TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 ECDH\-ECDSA\-AES128\-GCM\-SHA256 +\& TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 ECDH\-ECDSA\-AES256\-GCM\-SHA384 +\& +\& TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ECDHE\-RSA\-AES128\-SHA256 +\& TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ECDHE\-RSA\-AES256\-SHA384 +\& TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDHE\-RSA\-AES128\-GCM\-SHA256 +\& TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDHE\-RSA\-AES256\-GCM\-SHA384 +\& +\& TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDHE\-ECDSA\-AES128\-SHA256 +\& TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ECDHE\-ECDSA\-AES256\-SHA384 +\& TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDHE\-ECDSA\-AES128\-GCM\-SHA256 +\& TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ECDHE\-ECDSA\-AES256\-GCM\-SHA384 +\& +\& TLS_DH_anon_WITH_AES_128_CBC_SHA256 ADH\-AES128\-SHA256 +\& TLS_DH_anon_WITH_AES_256_CBC_SHA256 ADH\-AES256\-SHA256 +\& TLS_DH_anon_WITH_AES_128_GCM_SHA256 ADH\-AES128\-GCM\-SHA256 +\& TLS_DH_anon_WITH_AES_256_GCM_SHA384 ADH\-AES256\-GCM\-SHA384 +.Ve +.SS "Pre shared keying (\s-1PSK\s0) cipheruites" +.IX Subsection "Pre shared keying (PSK) cipheruites" +.Vb 4 +\& TLS_PSK_WITH_RC4_128_SHA PSK\-RC4\-SHA +\& TLS_PSK_WITH_3DES_EDE_CBC_SHA PSK\-3DES\-EDE\-CBC\-SHA +\& TLS_PSK_WITH_AES_128_CBC_SHA PSK\-AES128\-CBC\-SHA +\& TLS_PSK_WITH_AES_256_CBC_SHA PSK\-AES256\-CBC\-SHA +.Ve +.SS "Deprecated \s-1SSL\s0 v2.0 cipher suites." +.IX Subsection "Deprecated SSL v2.0 cipher suites." .Vb 7 \& SSL_CK_RC4_128_WITH_MD5 RC4\-MD5 \& SSL_CK_RC4_128_EXPORT40_WITH_MD5 EXP\-RC4\-MD5 @@ -544,6 +683,13 @@ strength: \& openssl ciphers \-v \*(AqALL:!ADH:@STRENGTH\*(Aq .Ve .PP +Include all ciphers except ones with no encryption (eNULL) or no +authentication (aNULL): +.PP +.Vb 1 +\& openssl ciphers \-v \*(AqALL:!aNULL\*(Aq +.Ve +.PP Include only 3DES ciphers and then place \s-1RSA\s0 ciphers last: .PP .Vb 1 diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_cms.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_cms.1 index 312ae6c3ff55..fb58f25f0eec 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_cms.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_cms.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_cms.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_cms.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS 1" -.TH CMS 1 "2014-06-05" "1.0.1h" "OpenSSL" +.TH CMS 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -265,7 +265,7 @@ compiled with \fBzlib\fR support for this option to work, otherwise it will output an error. .IP "\fB\-EncryptedData_encrypt\fR" 4 .IX Item "-EncryptedData_encrypt" -Encrypt suppled content using supplied symmetric key and algorithm using a \s-1CMS +Encrypt content using supplied symmetric key and algorithm using a \s-1CMS \&\s0\fBEncrytedData\fR type and output the content. .IP "\fB\-sign_receipt\fR" 4 .IX Item "-sign_receipt" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_crl.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_crl.1 index 333e5a9d7848..38941e92a4a1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_crl.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_crl.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_crl.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_crl.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CRL 1" -.TH CRL 1 "2014-04-07" "1.0.1h" "OpenSSL" +.TH CRL 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -152,6 +152,7 @@ libcrypto, -lcrypto [\fB\-text\fR] [\fB\-in filename\fR] [\fB\-out filename\fR] +[\fB\-nameopt option\fR] [\fB\-noout\fR] [\fB\-hash\fR] [\fB\-issuer\fR] @@ -184,6 +185,10 @@ default. .IP "\fB\-text\fR" 4 .IX Item "-text" print out the \s-1CRL\s0 in text form. +.IP "\fB\-nameopt option\fR" 4 +.IX Item "-nameopt option" +option which determines how the subject or issuer names are displayed. See +the description of \fB\-nameopt\fR in \fIopenssl_x509\fR\|(1). .IP "\fB\-noout\fR" 4 .IX Item "-noout" don't output the encoded version of the \s-1CRL.\s0 diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_crl2pkcs7.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_crl2pkcs7.1 index 8238dbd08432..f22a8b382170 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_crl2pkcs7.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_crl2pkcs7.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_crl2pkcs7.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_crl2pkcs7.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CRL2PKCS7 1" -.TH CRL2PKCS7 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH CRL2PKCS7 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_des.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_des.3 index e3d191622bef..706cc3f91a28 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_des.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_des.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_des.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_des.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "des 3" -.TH des 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH des 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -276,9 +276,8 @@ depend on a global variable. .PP \&\fIDES_set_odd_parity()\fR sets the parity of the passed \fIkey\fR to odd. .PP -\&\fIDES_is_weak_key()\fR returns 1 is the passed key is a weak key, 0 if it -is ok. The probability that a randomly generated key is weak is -1/2^52, so it is not really worth checking for them. +\&\fIDES_is_weak_key()\fR returns 1 if the passed key is a weak key, 0 if it +is ok. .PP The following routines mostly operate on an input and output stream of \&\fIDES_cblock\fRs. @@ -322,7 +321,7 @@ of 24 bytes. This is much better than \s-1CBC DES.\s0 .PP \&\fIDES_ede3_cbc_encrypt()\fR implements outer triple \s-1CBC DES\s0 encryption with three keys. This means that each \s-1DES\s0 operation inside the \s-1CBC\s0 mode is -really an \f(CW\*(C`C=E(ks3,D(ks2,E(ks1,M)))\*(C'\fR. This mode is used by \s-1SSL.\s0 +an \f(CW\*(C`C=E(ks3,D(ks2,E(ks1,M)))\*(C'\fR. This mode is used by \s-1SSL.\s0 .PP The \fIDES_ede2_cbc_encrypt()\fR macro implements two-key Triple-DES by reusing \fIks1\fR for the final encryption. \f(CW\*(C`C=E(ks1,D(ks2,E(ks1,M)))\*(C'\fR. diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dgst.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dgst.1 index 15716a22a743..6be7b6ed5b87 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dgst.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dgst.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_dgst.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_dgst.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DGST 1" -.TH DGST 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DGST 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dh.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dh.3 index 592e9550466c..dd1487cf7ec6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dh.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dh.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_dh.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_dh.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "dh 3" -.TH dh 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH dh 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dhparam.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dhparam.1 index 6aa8af482c16..4b1f52e7a357 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dhparam.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dhparam.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_dhparam.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_dhparam.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DHPARAM 1" -.TH DHPARAM 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DHPARAM 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -152,6 +152,7 @@ libcrypto, -lcrypto [\fB\-in\fR \fIfilename\fR] [\fB\-out\fR \fIfilename\fR] [\fB\-dsaparam\fR] +[\fB\-check\fR] [\fB\-noout\fR] [\fB\-text\fR] [\fB\-C\fR] @@ -195,6 +196,9 @@ and the recommended exponent length is shorter, which makes \s-1DH\s0 key exchange more efficient. Beware that with such DSA-style \s-1DH\s0 parameters, a fresh \s-1DH\s0 key should be created for each use to avoid small-subgroup attacks that may be possible otherwise. +.IP "\fB\-check\fR" 4 +.IX Item "-check" +check if the parameters are valid primes and generator. .IP "\fB\-2\fR, \fB\-5\fR" 4 .IX Item "-2, -5" The generator to use, either 2 or 5. 2 is the default. If present then the diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsa.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsa.1 index 2fa492b36893..f6743498ec70 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsa.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsa.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_dsa.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_dsa.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA 1" -.TH DSA 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSA 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -153,6 +153,12 @@ libcrypto, -lcrypto [\fB\-passin arg\fR] [\fB\-out filename\fR] [\fB\-passout arg\fR] +[\fB\-aes128\fR] +[\fB\-aes192\fR] +[\fB\-aes256\fR] +[\fB\-camellia128\fR] +[\fB\-camellia192\fR] +[\fB\-camellia256\fR] [\fB\-des\fR] [\fB\-des3\fR] [\fB\-idea\fR] @@ -204,10 +210,10 @@ filename. .IX Item "-passout arg" the output file password source. For more information about the format of \fBarg\fR see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fIopenssl\fR\|(1). -.IP "\fB\-des|\-des3|\-idea\fR" 4 -.IX Item "-des|-des3|-idea" -These options encrypt the private key with the \s-1DES,\s0 triple \s-1DES,\s0 or the -\&\s-1IDEA\s0 ciphers respectively before outputting it. A pass phrase is prompted for. +.IP "\fB\-aes128|\-aes192|\-aes256|\-camellia128|\-camellia192|\-camellia256|\-des|\-des3|\-idea\fR" 4 +.IX Item "-aes128|-aes192|-aes256|-camellia128|-camellia192|-camellia256|-des|-des3|-idea" +These options encrypt the private key with the specified +cipher before outputting it. A pass phrase is prompted for. If none of these options is specified the key is written in plain text. This means that using the \fBdsa\fR utility to read in an encrypted key with no encryption option can be used to remove the pass phrase from a key, or by diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsa.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsa.3 index 2741136088e8..aaba4ab4a834 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsa.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsa.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_dsa.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_dsa.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "dsa 3" -.TH dsa 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH dsa 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsaparam.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsaparam.1 index de3b490839af..280ffd803a9e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsaparam.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_dsaparam.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_dsaparam.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_dsaparam.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSAPARAM 1" -.TH DSAPARAM 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH DSAPARAM 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ec.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ec.1 index 95e9bbf2761a..3a79192f00f8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ec.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ec.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_ec.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_ec.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EC 1" -.TH EC 1 "2014-04-07" "1.0.1h" "OpenSSL" +.TH EC 1 "2014-04-08" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ecdsa.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ecdsa.3 index d5bef4ba9e9c..d88a0dbc68a5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ecdsa.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ecdsa.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_ecdsa.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_ecdsa.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ecdsa 3" -.TH ecdsa 3 "2014-01-11" "1.0.1h" "OpenSSL" +.TH ecdsa 3 "2014-01-11" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ecparam.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ecparam.1 index 91e4b2f17953..a4d733e276b4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ecparam.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ecparam.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_ecparam.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_ecparam.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ECPARAM 1" -.TH ECPARAM 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ECPARAM 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -156,7 +156,7 @@ libcrypto, -lcrypto [\fB\-C\fR] [\fB\-check\fR] [\fB\-name arg\fR] -[\fB\-list_curve\fR] +[\fB\-list_curves\fR] [\fB\-conv_form arg\fR] [\fB\-param_enc arg\fR] [\fB\-no_seed\fR] diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_enc.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_enc.1 index 76d2e0d37a51..74dbf5fdca00 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_enc.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_enc.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_enc.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_enc.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ENC 1" -.TH ENC 1 "2014-06-05" "1.0.1h" "OpenSSL" +.TH ENC 1 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_engine.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_engine.3 index deffc8a57ecc..14c92ea2e230 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_engine.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_engine.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_engine.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_engine.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "engine 3" -.TH engine 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH engine 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_err.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_err.3 index fa26013fd8cc..e9e60d3c7c30 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_err.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_err.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_err.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_err.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "err 3" -.TH err 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH err 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -312,7 +312,6 @@ be obtained by calling ERR_get_err_state_table(void) and ERR_get_string_table(void) respectively. .SH "SEE ALSO" .IX Header "SEE ALSO" -\&\fICRYPTO_set_id_callback\fR\|(3), \&\fICRYPTO_set_locking_callback\fR\|(3), \&\fIERR_get_error\fR\|(3), \&\s-1\fIERR_GET_LIB\s0\fR\|(3), diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_errstr.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_errstr.1 index bf9ad2d33b3c..346137a6bf31 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_errstr.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_errstr.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_errstr.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_errstr.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERRSTR 1" -.TH ERRSTR 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ERRSTR 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_evp.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_evp.3 index ca166561c6ab..aa2ba6497677 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_evp.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_evp.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_evp.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_evp.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "evp 3" -.TH evp 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH evp 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_gendsa.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_gendsa.1 index 212fabb527ab..4741e9ac11b8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_gendsa.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_gendsa.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_gendsa.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_gendsa.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "GENDSA 1" -.TH GENDSA 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH GENDSA 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -148,6 +148,12 @@ libcrypto, -lcrypto .IX Header "SYNOPSIS" \&\fBopenssl\fR \fBgendsa\fR [\fB\-out filename\fR] +[\fB\-aes128\fR] +[\fB\-aes192\fR] +[\fB\-aes256\fR] +[\fB\-camellia128\fR] +[\fB\-camellia192\fR] +[\fB\-camellia256\fR] [\fB\-des\fR] [\fB\-des3\fR] [\fB\-idea\fR] @@ -160,10 +166,10 @@ The \fBgendsa\fR command generates a \s-1DSA\s0 private key from a \s-1DSA\s0 pa (which will be typically generated by the \fBopenssl dsaparam\fR command). .SH "OPTIONS" .IX Header "OPTIONS" -.IP "\fB\-des|\-des3|\-idea\fR" 4 -.IX Item "-des|-des3|-idea" -These options encrypt the private key with the \s-1DES,\s0 triple \s-1DES,\s0 or the -\&\s-1IDEA\s0 ciphers respectively before outputting it. A pass phrase is prompted for. +.IP "\fB\-aes128|\-aes192|\-aes256|\-camellia128|\-camellia192|\-camellia256|\-des|\-des3|\-idea\fR" 4 +.IX Item "-aes128|-aes192|-aes256|-camellia128|-camellia192|-camellia256|-des|-des3|-idea" +These options encrypt the private key with specified +cipher before outputting it. A pass phrase is prompted for. If none of these options is specified no encryption is used. .IP "\fB\-rand file(s)\fR" 4 .IX Item "-rand file(s)" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_genpkey.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_genpkey.1 index 6b71057c8ee1..f2617094e858 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_genpkey.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_genpkey.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_genpkey.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_genpkey.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "GENPKEY 1" -.TH GENPKEY 1 "2010-01-24" "1.0.1h" "OpenSSL" +.TH GENPKEY 1 "2010-01-25" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_genrsa.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_genrsa.1 index 3e5d7c35bc7d..830689c64d50 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_genrsa.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_genrsa.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_genrsa.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_genrsa.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "GENRSA 1" -.TH GENRSA 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH GENRSA 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -149,6 +149,18 @@ libcrypto, -lcrypto \&\fBopenssl\fR \fBgenrsa\fR [\fB\-out filename\fR] [\fB\-passout arg\fR] +[\fB\-aes128\fR] +[\fB\-aes128\fR] +[\fB\-aes192\fR] +[\fB\-aes256\fR] +[\fB\-camellia128\fR] +[\fB\-camellia192\fR] +[\fB\-camellia256\fR] +[\fB\-aes192\fR] +[\fB\-aes256\fR] +[\fB\-camellia128\fR] +[\fB\-camellia192\fR] +[\fB\-camellia256\fR] [\fB\-des\fR] [\fB\-des3\fR] [\fB\-idea\fR] @@ -170,10 +182,10 @@ used. .IX Item "-passout arg" the output file password source. For more information about the format of \fBarg\fR see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fIopenssl\fR\|(1). -.IP "\fB\-des|\-des3|\-idea\fR" 4 -.IX Item "-des|-des3|-idea" -These options encrypt the private key with the \s-1DES,\s0 triple \s-1DES,\s0 or the -\&\s-1IDEA\s0 ciphers respectively before outputting it. If none of these options is +.IP "\fB\-aes128|\-aes192|\-aes256|\-camellia128|\-camellia192|\-camellia256|\-des|\-des3|\-idea\fR" 4 +.IX Item "-aes128|-aes192|-aes256|-camellia128|-camellia192|-camellia256|-des|-des3|-idea" +These options encrypt the private key with specified +cipher before outputting it. If none of these options is specified no encryption is used. If encryption is used a pass phrase is prompted for if it is not supplied via the \fB\-passout\fR argument. .IP "\fB\-F4|\-3\fR" 4 diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_hmac.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_hmac.3 index 8a766ae4dd5e..4d4c2b5843fe 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_hmac.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_hmac.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_hmac.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_hmac.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "hmac 3" -.TH hmac 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH hmac 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_lhash.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_lhash.3 index ce4ed1eb161c..65ff11567882 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_lhash.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_lhash.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_lhash.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_lhash.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "lhash 3" -.TH lhash 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH lhash 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_md5.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_md5.3 index 621db2b699ca..143e07b95d48 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_md5.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_md5.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_md5.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_md5.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "md5 3" -.TH md5 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH md5 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_mdc2.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_mdc2.3 index 3117c6e09ac9..cd86dd8e90ee 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_mdc2.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_mdc2.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_mdc2.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_mdc2.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "mdc2 3" -.TH mdc2 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH mdc2 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_nseq.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_nseq.1 index ff7b1b4be309..80ac018df4d7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_nseq.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_nseq.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_nseq.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_nseq.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "NSEQ 1" -.TH NSEQ 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH NSEQ 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ocsp.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ocsp.1 index 34cc45b2eff6..3cc5b8980792 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ocsp.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ocsp.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_ocsp.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_ocsp.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OCSP 1" -.TH OCSP 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH OCSP 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_passwd.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_passwd.1 index 1ed6195d0d14..cc925882f5b2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_passwd.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_passwd.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_passwd.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_passwd.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PASSWD 1" -.TH PASSWD 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH PASSWD 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pem.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pem.3 index bfd05867e2ee..d9b759c06c00 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pem.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pem.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_pem.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_pem.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "pem 3" -.TH pem 3 "2014-04-07" "1.0.1h" "OpenSSL" +.TH pem 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -611,9 +611,9 @@ byte \fBsalt\fR encoded as a set of hexadecimal digits. .PP After this is the base64 encoded encrypted data. .PP -The encryption key is determined using \fIEVP_bytestokey()\fR, using \fBsalt\fR and an +The encryption key is determined using \fIEVP_BytesToKey()\fR, using \fBsalt\fR and an iteration count of 1. The \s-1IV\s0 used is the value of \fBsalt\fR and *not* the \s-1IV\s0 -returned by \fIEVP_bytestokey()\fR. +returned by \fIEVP_BytesToKey()\fR. .SH "BUGS" .IX Header "BUGS" The \s-1PEM\s0 read routines in some versions of OpenSSL will not correctly reuse @@ -637,3 +637,6 @@ The read routines return either a pointer to the structure read or \s-1NULL\s0 if an error occurred. .PP The write routines return 1 for success or 0 for failure. +.SH "SEE ALSO" +.IX Header "SEE ALSO" +\&\fIEVP_get_cipherbyname\fR\|(3), \fIEVP_BytesToKey\fR\|(3) diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs12.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs12.1 index 6bc02119575b..cdf7e2b60bfd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs12.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs12.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_pkcs12.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_pkcs12.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12 1" -.TH PKCS12 1 "2014-04-07" "1.0.1h" "OpenSSL" +.TH PKCS12 1 "2014-04-08" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs7.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs7.1 index e841967026fb..8797a0192a92 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs7.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs7.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_pkcs7.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_pkcs7.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7 1" -.TH PKCS7 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH PKCS7 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs8.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs8.1 index cfcad2b0e774..875f5cd13d09 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs8.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkcs8.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_pkcs8.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_pkcs8.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS8 1" -.TH PKCS8 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH PKCS8 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkey.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkey.1 index 60214309a4d5..f28026349269 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkey.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkey.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_pkey.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_pkey.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKEY 1" -.TH PKEY 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH PKEY 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkeyparam.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkeyparam.1 index 1d2058d78746..98a117c2b951 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkeyparam.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkeyparam.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_pkeyparam.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_pkeyparam.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKEYPARAM 1" -.TH PKEYPARAM 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH PKEYPARAM 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkeyutl.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkeyutl.1 index 4ee1d6eb39f2..77c0a514c1ae 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkeyutl.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_pkeyutl.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_pkeyutl.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_pkeyutl.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKEYUTL 1" -.TH PKEYUTL 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH PKEYUTL 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rand.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rand.1 index 400edfbd4064..27fdbe16e219 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rand.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rand.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_rand.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_rand.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND 1" -.TH RAND 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RAND 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rand.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rand.3 index ead206abd235..6cb6abd2b0e4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rand.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rand.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_rand.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_rand.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "rand 3" -.TH rand 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH rand 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rc4.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rc4.3 index 2ea4fad172a8..7d6375c79131 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rc4.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rc4.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_rc4.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_rc4.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "rc4 3" -.TH rc4 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH rc4 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_req.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_req.1 index abeff17abda0..bb4a99bf75d0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_req.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_req.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_req.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_req.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "REQ 1" -.TH REQ 1 "2014-04-07" "1.0.1h" "OpenSSL" +.TH REQ 1 "2014-04-08" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ripemd.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ripemd.3 index d598a001f995..304fb5416142 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ripemd.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ripemd.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_ripemd.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_ripemd.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ripemd 3" -.TH ripemd 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ripemd 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsa.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsa.1 index 355608310b61..187480071d71 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsa.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsa.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_rsa.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_rsa.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA 1" -.TH RSA 1 "2014-01-11" "1.0.1h" "OpenSSL" +.TH RSA 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -154,6 +154,12 @@ libcrypto, -lcrypto [\fB\-out filename\fR] [\fB\-passout arg\fR] [\fB\-sgckey\fR] +[\fB\-aes128\fR] +[\fB\-aes192\fR] +[\fB\-aes256\fR] +[\fB\-camellia128\fR] +[\fB\-camellia192\fR] +[\fB\-camellia256\fR] [\fB\-des\fR] [\fB\-des3\fR] [\fB\-idea\fR] @@ -210,10 +216,10 @@ see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fIopenssl\fR\|(1). .IX Item "-sgckey" use the modified \s-1NET\s0 algorithm used with some versions of Microsoft \s-1IIS\s0 and \s-1SGC\s0 keys. -.IP "\fB\-des|\-des3|\-idea\fR" 4 -.IX Item "-des|-des3|-idea" -These options encrypt the private key with the \s-1DES,\s0 triple \s-1DES,\s0 or the -\&\s-1IDEA\s0 ciphers respectively before outputting it. A pass phrase is prompted for. +.IP "\fB\-aes128|\-aes192|\-aes256|\-camellia128|\-camellia192|\-camellia256|\-des|\-des3|\-idea\fR" 4 +.IX Item "-aes128|-aes192|-aes256|-camellia128|-camellia192|-camellia256|-des|-des3|-idea" +These options encrypt the private key with the specified +cipher before outputting it. A pass phrase is prompted for. If none of these options is specified the key is written in plain text. This means that using the \fBrsa\fR utility to read in an encrypted key with no encryption option can be used to remove the pass phrase from a key, or by diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsa.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsa.3 index 387cb1258e0c..f5509302c20b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsa.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsa.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_rsa.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_rsa.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "rsa 3" -.TH rsa 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH rsa 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsautl.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsautl.1 index 175c1183cd4d..8c2aac353352 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsautl.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_rsautl.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_rsautl.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_rsautl.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSAUTL 1" -.TH RSAUTL 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH RSAUTL 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_client.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_client.1 index a864e3fa6c8a..2e385c68686b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_client.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_client.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_s_client.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_s_client.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "S_CLIENT 1" -.TH S_CLIENT 1 "2014-04-07" "1.0.1h" "OpenSSL" +.TH S_CLIENT 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -148,6 +148,7 @@ libcrypto, -lcrypto .IX Header "SYNOPSIS" \&\fBopenssl\fR \fBs_client\fR [\fB\-connect host:port\fR] +[\fB\-servername name\fR] [\fB\-verify depth\fR] [\fB\-verify_return_error\fR] [\fB\-cert filename\fR] @@ -167,6 +168,7 @@ libcrypto, -lcrypto [\fB\-nbio\fR] [\fB\-crlf\fR] [\fB\-ign_eof\fR] +[\fB\-no_ign_eof\fR] [\fB\-quiet\fR] [\fB\-ssl2\fR] [\fB\-ssl3\fR] @@ -176,6 +178,7 @@ libcrypto, -lcrypto [\fB\-no_tls1\fR] [\fB\-bugs\fR] [\fB\-cipher cipherlist\fR] +[\fB\-serverpref\fR] [\fB\-starttls protocol\fR] [\fB\-engine id\fR] [\fB\-tlsextdebug\fR] @@ -183,6 +186,8 @@ libcrypto, -lcrypto [\fB\-sess_out filename\fR] [\fB\-sess_in filename\fR] [\fB\-rand file(s)\fR] +[\fB\-status\fR] +[\fB\-nextprotoneg protocols\fR] .SH "DESCRIPTION" .IX Header "DESCRIPTION" The \fBs_client\fR command implements a generic \s-1SSL/TLS\s0 client which connects @@ -194,6 +199,9 @@ to a remote host using \s-1SSL/TLS.\s0 It is a \fIvery\fR useful diagnostic tool .IX Item "-connect host:port" This specifies the host and optional port to connect to. If not specified then an attempt is made to connect to the local host on port 4433. +.IP "\fB\-servername name\fR" 4 +.IX Item "-servername name" +Set the \s-1TLS SNI \s0(Server Name Indication) extension in the ClientHello message. .IP "\fB\-cert certname\fR" 4 .IX Item "-cert certname" The certificate to use, if one is requested by the server. The default is @@ -284,6 +292,10 @@ input. .IX Item "-quiet" inhibit printing of session and certificate information. This implicitly turns on \fB\-ign_eof\fR as well. +.IP "\fB\-no_ign_eof\fR" 4 +.IX Item "-no_ign_eof" +shut down the connection when end of file is reached in the input. +Can be used to override the implicit \fB\-ign_eof\fR after \fB\-quiet\fR. .IP "\fB\-psk_identity identity\fR" 4 .IX Item "-psk_identity identity" Use the \s-1PSK\s0 identity \fBidentity\fR when using a \s-1PSK\s0 cipher suite. @@ -312,6 +324,9 @@ this allows the cipher list sent by the client to be modified. Although the server determines which cipher suite is used it should take the first supported cipher in the list sent by the client. See the \fBciphers\fR command for more information. +.IP "\fB\-serverpref\fR" 4 +.IX Item "-serverpref" +use the server's cipher preferences; only used for \s-1SSLV2.\s0 .IP "\fB\-starttls protocol\fR" 4 .IX Item "-starttls protocol" send the protocol-specific message(s) to switch to \s-1TLS\s0 for communication. @@ -343,6 +358,20 @@ generator, or an \s-1EGD\s0 socket (see \fIRAND_egd\fR\|(3)). Multiple files can be specified separated by a OS-dependent character. The separator is \fB;\fR for MS-Windows, \fB,\fR for OpenVMS, and \fB:\fR for all others. +.IP "\fB\-status\fR" 4 +.IX Item "-status" +sends a certificate status request to the server (\s-1OCSP\s0 stapling). The server +response (if any) is printed out. +.IP "\fB\-nextprotoneg protocols\fR" 4 +.IX Item "-nextprotoneg protocols" +enable Next Protocol Negotiation \s-1TLS\s0 extension and provide a list of +comma-separated protocol names that the client should advertise +support for. The list should contain most wanted protocols first. +Protocol names are printable \s-1ASCII\s0 strings, for example \*(L"http/1.1\*(R" or +\&\*(L"spdy/3\*(R". +Empty list of protocols is treated specially and will cause the client to +advertise support for the \s-1TLS\s0 extension but disconnect just after +reciving ServerHello with a list of server supported protocols. .SH "CONNECTED COMMANDS" .IX Header "CONNECTED COMMANDS" If a connection is established with an \s-1SSL\s0 server then any data received diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_server.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_server.1 index 496b438bd22d..528c14b4b08a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_server.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_server.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_s_server.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_s_server.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "S_SERVER 1" -.TH S_SERVER 1 "2014-06-05" "1.0.1h" "OpenSSL" +.TH S_SERVER 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -174,6 +174,7 @@ libcrypto, -lcrypto [\fB\-CAfile filename\fR] [\fB\-nocert\fR] [\fB\-cipher cipherlist\fR] +[\fB\-serverpref\fR] [\fB\-quiet\fR] [\fB\-no_tmp_rsa\fR] [\fB\-ssl2\fR] @@ -194,6 +195,11 @@ libcrypto, -lcrypto [\fB\-no_ticket\fR] [\fB\-id_prefix arg\fR] [\fB\-rand file(s)\fR] +[\fB\-status\fR] +[\fB\-status_verbose\fR] +[\fB\-status_timeout nsec\fR] +[\fB\-status_url url\fR] +[\fB\-nextprotoneg protocols\fR] .SH "DESCRIPTION" .IX Header "DESCRIPTION" The \fBs_server\fR command implements a generic \s-1SSL/TLS\s0 server which listens @@ -270,6 +276,9 @@ client certificate chain and makes the server request a certificate from the client. With the \fB\-verify\fR option a certificate is requested but the client does not have to send one, with the \fB\-Verify\fR option the client must supply a certificate or an error occurs. +.Sp +If the ciphersuite cannot request a client certificate (for example an +anonymous ciphersuite or \s-1PSK\s0) this option has no effect. .IP "\fB\-crl_check\fR, \fB\-crl_check_all\fR" 4 .IX Item "-crl_check, -crl_check_all" Check the peer certificate has not been revoked by its \s-1CA.\s0 @@ -335,6 +344,9 @@ the client sends a list of supported ciphers the first client cipher also included in the server list is used. Because the client specifies the preference order, the order of the server cipherlist irrelevant. See the \fBciphers\fR command for more information. +.IP "\fB\-serverpref\fR" 4 +.IX Item "-serverpref" +use the server's cipher preferences, rather than the client's preferences. .IP "\fB\-tlsextdebug\fR" 4 .IX Item "-tlsextdebug" print out a hex dump of any \s-1TLS\s0 extensions received from the server. @@ -378,6 +390,28 @@ generator, or an \s-1EGD\s0 socket (see \fIRAND_egd\fR\|(3)). Multiple files can be specified separated by a OS-dependent character. The separator is \fB;\fR for MS-Windows, \fB,\fR for OpenVMS, and \fB:\fR for all others. +.IP "\fB\-status\fR" 4 +.IX Item "-status" +enables certificate status request support (aka \s-1OCSP\s0 stapling). +.IP "\fB\-status_verbose\fR" 4 +.IX Item "-status_verbose" +enables certificate status request support (aka \s-1OCSP\s0 stapling) and gives +a verbose printout of the \s-1OCSP\s0 response. +.IP "\fB\-status_timeout nsec\fR" 4 +.IX Item "-status_timeout nsec" +sets the timeout for \s-1OCSP\s0 response to \fBnsec\fR seconds. +.IP "\fB\-status_url url\fR" 4 +.IX Item "-status_url url" +sets a fallback responder \s-1URL\s0 to use if no responder \s-1URL\s0 is present in the +server certificate. Without this option an error is returned if the server +certificate does not contain a responder address. +.IP "\fB\-nextprotoneg protocols\fR" 4 +.IX Item "-nextprotoneg protocols" +enable Next Protocol Negotiation \s-1TLS\s0 extension and provide a +comma-separated list of supported protocol names. +The list should contain most wanted protocols first. +Protocol names are printable \s-1ASCII\s0 strings, for example \*(L"http/1.1\*(R" or +\&\*(L"spdy/3\*(R". .SH "CONNECTED COMMANDS" .IX Header "CONNECTED COMMANDS" If a connection request is established with an \s-1SSL\s0 client and neither the diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_time.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_time.1 index 05a3656a8def..7e9a2542c809 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_time.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_s_time.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_s_time.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_s_time.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "S_TIME 1" -.TH S_TIME 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH S_TIME 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_sess_id.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_sess_id.1 index 4d8e52b605f9..52931b518d95 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_sess_id.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_sess_id.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_sess_id.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_sess_id.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SESS_ID 1" -.TH SESS_ID 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SESS_ID 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_sha.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_sha.3 index 44055addc2f9..cc241ecfe190 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_sha.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_sha.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_sha.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_sha.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "sha 3" -.TH sha 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH sha 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_smime.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_smime.1 index dae872ba1f65..9f07b1a4baf6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_smime.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_smime.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_smime.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_smime.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME 1" -.TH SMIME 1 "2014-06-05" "1.0.1h" "OpenSSL" +.TH SMIME 1 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_speed.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_speed.1 index f1b9dd766216..32d1d5194ec6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_speed.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_speed.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_speed.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_speed.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SPEED 1" -.TH SPEED 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SPEED 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_spkac.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_spkac.1 index d9f8718fd01b..5801c96a1971 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_spkac.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_spkac.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_spkac.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_spkac.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SPKAC 1" -.TH SPKAC 1 "2009-07-19" "1.0.1h" "OpenSSL" +.TH SPKAC 1 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_threads.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_threads.3 index e6a3fd88974b..6b652b715fc0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_threads.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_threads.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_threads.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_threads.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "threads 3" -.TH threads 3 "2009-12-26" "1.0.1h" "OpenSSL" +.TH threads 3 "2010-01-06" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ts.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ts.1 index c3fd8103c85b..6c2ce533b3e7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ts.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ts.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_ts.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_ts.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "TS 1" -.TH TS 1 "2014-04-07" "1.0.1h" "OpenSSL" +.TH TS 1 "2014-04-08" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_tsget.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_tsget.1 index 70358c4abf94..72db3a3ffefc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_tsget.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_tsget.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_tsget.1,v 1.11 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_tsget.1,v 1.12 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "TSGET 1" -.TH TSGET 1 "2011-06-05" "1.0.1h" "OpenSSL" +.TH TSGET 1 "2011-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ui.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ui.3 index 4c4ac7dd79c0..d16403837215 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ui.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ui.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_ui.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_ui.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ui 3" -.TH ui 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ui 3 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -260,7 +260,7 @@ verification will fail. \&\fIUI_add_input_boolean()\fR adds a prompt to the \s-1UI\s0 that's supposed to be answered in a boolean way, with a single character for yes and a different character for no. A set of characters that can be used to cancel the prompt is given -as well. The prompt itself is really divided in two, one part being the +as well. The prompt itself is divided in two, one part being the descriptive text (given through the \fIprompt\fR argument) and one describing the possible answers (given through the \fIaction_desc\fR argument). .PP diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ui_compat.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ui_compat.3 index eb99ff7e851f..ef8982711e78 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ui_compat.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_ui_compat.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_ui_compat.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_ui_compat.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ui_compat 3" -.TH ui_compat 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH ui_compat 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_verify.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_verify.1 index 720a39b6d101..98b64783f658 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_verify.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_verify.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_verify.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_verify.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "VERIFY 1" -.TH VERIFY 1 "2014-06-05" "1.0.1h" "OpenSSL" +.TH VERIFY 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -181,12 +181,12 @@ of the form: hash.0 or have symbolic links to them of this form (\*(L"hash\*(R" is the hashed certificate subject name: see the \fB\-hash\fR option of the \fBx509\fR utility). Under Unix the \fBc_rehash\fR script will automatically create symbolic links to a directory of certificates. -.IP "\fB\-CAfile file\fR" 4 -.IX Item "-CAfile file" -A file of trusted certificates. The file should contain multiple certificates -in \s-1PEM\s0 format concatenated together. +.IP "\fB\-CAfile file\fR A file of trusted certificates. The file should contain multiple certificates in \s-1PEM\s0 format concatenated together." 4 +.IX Item "-CAfile file A file of trusted certificates. The file should contain multiple certificates in PEM format concatenated together." +.PD 0 .IP "\fB\-untrusted file\fR" 4 .IX Item "-untrusted file" +.PD A file of untrusted certificates. The file should contain multiple certificates in \s-1PEM\s0 format concatenated together. .IP "\fB\-purpose purpose\fR" 4 diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_version.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_version.1 index 97f40c4264b0..4a9be54dcf5e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_version.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_version.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_version.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_version.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "VERSION 1" -.TH VERSION 1 "2014-06-05" "1.0.1h" "OpenSSL" +.TH VERSION 1 "2014-06-05" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509.1 index 57aad42f4e78..d8b537799c57 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_x509.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_x509.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509 1" -.TH X509 1 "2013-02-05" "1.0.1h" "OpenSSL" +.TH X509 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -158,6 +158,7 @@ libcrypto, -lcrypto [\fB\-hash\fR] [\fB\-subject_hash\fR] [\fB\-issuer_hash\fR] +[\fB\-ocspid\fR] [\fB\-subject\fR] [\fB\-issuer\fR] [\fB\-nameopt option\fR] @@ -167,6 +168,7 @@ libcrypto, -lcrypto [\fB\-enddate\fR] [\fB\-purpose\fR] [\fB\-dates\fR] +[\fB\-checkend num\fR] [\fB\-modulus\fR] [\fB\-pubkey\fR] [\fB\-fingerprint\fR] @@ -181,6 +183,7 @@ libcrypto, -lcrypto [\fB\-days arg\fR] [\fB\-set_serial n\fR] [\fB\-signkey filename\fR] +[\fB\-passin arg\fR] [\fB\-x509toreq\fR] [\fB\-req\fR] [\fB\-CA filename\fR] @@ -188,6 +191,7 @@ libcrypto, -lcrypto [\fB\-CAcreateserial\fR] [\fB\-CAserial filename\fR] [\fB\-text\fR] +[\fB\-certopt option\fR] [\fB\-C\fR] [\fB\-md2|\-md5|\-sha1|\-mdc2\fR] [\fB\-clrext\fR] @@ -275,6 +279,9 @@ name. .IP "\fB\-issuer_hash\fR" 4 .IX Item "-issuer_hash" outputs the \*(L"hash\*(R" of the certificate issuer name. +.IP "\fB\-ocspid\fR" 4 +.IX Item "-ocspid" +outputs the \s-1OCSP\s0 hash values for the subject name and public key. .IP "\fB\-hash\fR" 4 .IX Item "-hash" synonym for \*(L"\-subject_hash\*(R" for backward compatibility reasons. @@ -313,6 +320,10 @@ prints out the expiry date of the certificate, that is the notAfter date. .IP "\fB\-dates\fR" 4 .IX Item "-dates" prints out the start and expiry dates of a certificate. +.IP "\fB\-checkend arg\fR" 4 +.IX Item "-checkend arg" +checks if the certificate expires within the next \fBarg\fR seconds and exits +non-zero if yes it will expire or zero if not. .IP "\fB\-fingerprint\fR" 4 .IX Item "-fingerprint" prints out the digest of the \s-1DER\s0 encoded version of the whole certificate @@ -396,6 +407,10 @@ the \fB\-clrext\fR option is supplied. If the input is a certificate request then a self signed certificate is created using the supplied private key using the subject name in the request. +.IP "\fB\-passin arg\fR" 4 +.IX Item "-passin arg" +the key password source. For more information about the format of \fBarg\fR +see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fIopenssl\fR\|(1). .IP "\fB\-clrext\fR" 4 .IX Item "-clrext" delete any extensions from a certificate. This option is used when a @@ -525,8 +540,8 @@ present then multibyte characters larger than 0xff will be represented using the format \eUXXXX for 16 bits and \eWXXXXXXXX for 32 bits. Also if this option is off any UTF8Strings will be converted to their character form first. -.IP "\fBno_type\fR" 4 -.IX Item "no_type" +.IP "\fBignore_type\fR" 4 +.IX Item "ignore_type" this option does not attempt to interpret multibyte characters in any way. That is their content octets are merely dumped as though one octet represents each character. This is useful for diagnostic purposes but diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509.3 index d5b8ba942ffe..8399cda6c6d3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_x509.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_x509.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "x509 3" -.TH x509 3 "2009-07-19" "1.0.1h" "OpenSSL" +.TH x509 3 "2009-07-20" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509v3_config.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509v3_config.1 index c6eca07c198d..03c081e12992 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509v3_config.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_x509v3_config.1 @@ -1,6 +1,6 @@ -.\" $NetBSD: openssl_x509v3_config.1,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: openssl_x509v3_config.1,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509V3_CONFIG 1" -.TH X509V3_CONFIG 1 "2014-06-05" "1.0.1h" "OpenSSL" +.TH X509V3_CONFIG 1 "2014-08-10" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -318,7 +318,7 @@ The \s-1IP\s0 address used in the \fB\s-1IP\s0\fR options can be in either IPv4 .PP The value of \fBdirName\fR should point to a section containing the distinguished name to use as a set of name value pairs. Multi values AVAs can be formed by -preceeding the name with a \fB+\fR character. +prefacing the name with a \fB+\fR character. .PP otherName can include arbitrary data associated with an \s-1OID:\s0 the value should be the \s-1OID\s0 followed by a semicolon and the content in standard diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ssl.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ssl.3 index 87a6994822a7..08c0457a45f3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ssl.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ssl.3 @@ -1,6 +1,6 @@ -.\" $NetBSD: ssl.3,v 1.10 2014/06/05 14:39:50 christos Exp $ +.\" $NetBSD: ssl.3,v 1.11 2014/08/10 17:07:04 spz Exp $ .\" -.\" Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28) +.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) .\" .\" Standard preamble: .\" ======================================================================== @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ssl 3" -.TH ssl 3 "2012-07-26" "1.0.1h" "OpenSSL" +.TH ssl 3 "2012-07-27" "1.0.1i" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/distrib/sets/lists/comp/mi b/distrib/sets/lists/comp/mi index 88cc1ca463c8..d63ee41800c2 100644 --- a/distrib/sets/lists/comp/mi +++ b/distrib/sets/lists/comp/mi @@ -1,4 +1,4 @@ -# $NetBSD: mi,v 1.1905 2014/08/09 19:06:49 joerg Exp $ +# $NetBSD: mi,v 1.1906 2014/08/10 17:07:04 spz Exp $ # # Note: don't delete entries from here - mark them as "obsolete" instead. # @@ -5007,6 +5007,7 @@ ./usr/share/man/cat3/SSL_CTX_set_session_cache_mode.0 comp-c-catman crypto,.cat ./usr/share/man/cat3/SSL_CTX_set_session_id_context.0 comp-c-catman crypto,.cat ./usr/share/man/cat3/SSL_CTX_set_ssl_version.0 comp-c-catman crypto,.cat +./usr/share/man/cat3/SSL_CTX_set_tlsext_ticket_key_cb.0 comp-c-catman crypto,.cat ./usr/share/man/cat3/SSL_CTX_set_timeout.0 comp-c-catman crypto,.cat ./usr/share/man/cat3/SSL_CTX_set_tmp_dh_callback.0 comp-c-catman crypto,.cat ./usr/share/man/cat3/SSL_CTX_set_tmp_rsa_callback.0 comp-c-catman crypto,.cat @@ -11893,6 +11894,7 @@ ./usr/share/man/html3/SSL_CTX_set_session_cache_mode.html comp-c-htmlman crypto,html ./usr/share/man/html3/SSL_CTX_set_session_id_context.html comp-c-htmlman crypto,html ./usr/share/man/html3/SSL_CTX_set_ssl_version.html comp-c-htmlman crypto,html +./usr/share/man/html3/SSL_CTX_set_tlsext_ticket_key_cb.html comp-c-htmlman crypto,html ./usr/share/man/html3/SSL_CTX_set_timeout.html comp-c-htmlman crypto,html ./usr/share/man/html3/SSL_CTX_set_tmp_dh_callback.html comp-c-htmlman crypto,html ./usr/share/man/html3/SSL_CTX_set_tmp_rsa_callback.html comp-c-htmlman crypto,html @@ -18582,6 +18584,7 @@ ./usr/share/man/man3/SSL_CTX_set_session_cache_mode.3 comp-c-man crypto,.man ./usr/share/man/man3/SSL_CTX_set_session_id_context.3 comp-c-man crypto,.man ./usr/share/man/man3/SSL_CTX_set_ssl_version.3 comp-c-man crypto,.man +./usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 comp-c-man crypto,.man ./usr/share/man/man3/SSL_CTX_set_timeout.3 comp-c-man crypto,.man ./usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3 comp-c-man crypto,.man ./usr/share/man/man3/SSL_CTX_set_tmp_rsa_callback.3 comp-c-man crypto,.man diff --git a/doc/3RDPARTY b/doc/3RDPARTY index 2cf03796c3ea..6a08fae8d454 100644 --- a/doc/3RDPARTY +++ b/doc/3RDPARTY @@ -1,4 +1,4 @@ -# $NetBSD: 3RDPARTY,v 1.1143 2014/08/08 19:50:45 apb Exp $ +# $NetBSD: 3RDPARTY,v 1.1144 2014/08/10 17:07:05 spz Exp $ # # This file contains a list of the software that has been integrated into # NetBSD where we are not the primary maintainer. @@ -1000,13 +1000,13 @@ markus is very cooperative about it): - make compile with gcc-4.5; const fixes, fileno() checks, shadow fixes. Package: OpenSSL -Version: 1.0.1h -Current Vers: 1.0.1h with AES-NI patch +Version: 1.0.1i +Current Vers: 1.0.1i Maintainer: The OpenSSL Project Archive Site: ftp://ftp.openssl.org/source/ Home Page: http://www.openssl.org/ Mailing List: openssl-announce@openssl.org -Responsible: mcr, thorpej, groo, christos, mjf +Responsible: christos, mjf, tls, riastradh, spz License: OpenSSL and SSLeay license (both BSD-like) Location: crypto/external/bsd/openssl/dist Notes: diff --git a/doc/CHANGES b/doc/CHANGES index 0aaf3a3fa41b..45d6c0f5d82d 100644 --- a/doc/CHANGES +++ b/doc/CHANGES @@ -1,8 +1,4 @@ -<<<<<<< CHANGES -# LIST OF CHANGES FROM LAST RELEASE: <$Revision: 1.1961 $> -======= -# LIST OF CHANGES FROM LAST RELEASE: <$Revision: 1.1961 $> ->>>>>>> 1.1910.2.1 +# LIST OF CHANGES FROM LAST RELEASE: <$Revision: 1.1962 $> # # # [Note: This file does not mention every change made to the NetBSD source tree. @@ -478,3 +474,4 @@ Changes from NetBSD 6.0 to NetBSD 7.0: _arc4random() with new cprng_fast implemenation from riastradh@ using per-cpu instances of chacha8. [tls 20140810] + openssl: update to 1.0.1i [spz 20130810]