summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authormiod <miod@openbsd.org>2014-04-11 22:51:51 +0000
committermiod <miod@openbsd.org>2014-04-11 22:51:51 +0000
commit252ab50e97329c98e35321ea2ec8c92fe431ade1 (patch)
treea649b8c46aa5c3335641153b8def35fa5e000c14
parentDon't blindly increase offsets by the return value of snprintf, if there (diff)
downloadwireguard-openbsd-252ab50e97329c98e35321ea2ec8c92fe431ade1.tar.xz
wireguard-openbsd-252ab50e97329c98e35321ea2ec8c92fe431ade1.zip
Move build machinery for libcrypto from libssl/crypto to libcrypto, as well
as configuration files; split manpages and .pc files between libcrypto and libssl. No functional change, only there to make engineering easier, and libcrypto sources are still found in libssl/src/crypto at the moment. ok reyk@, also discussed with deraadt@ beck@ and the usual crypto suspects.
-rw-r--r--etc/Makefile4
-rw-r--r--include/Makefile16
-rw-r--r--lib/Makefile4
-rw-r--r--lib/libcrypto/Makefile241
-rw-r--r--lib/libcrypto/arch/alpha/opensslconf.h (renamed from lib/libssl/crypto/arch/alpha/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/amd64/opensslconf.h (renamed from lib/libssl/crypto/arch/amd64/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/arm/opensslconf.h (renamed from lib/libssl/crypto/arch/arm/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/hppa/opensslconf.h (renamed from lib/libssl/crypto/arch/hppa/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/hppa64/opensslconf.h (renamed from lib/libssl/crypto/arch/hppa64/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/i386/opensslconf.h (renamed from lib/libssl/crypto/arch/i386/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/m88k/opensslconf.h (renamed from lib/libssl/crypto/arch/m88k/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/mips64/opensslconf.h (renamed from lib/libssl/crypto/arch/mips64/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/powerpc/opensslconf.h (renamed from lib/libssl/crypto/arch/powerpc/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/sh/opensslconf.h (renamed from lib/libssl/crypto/arch/sh/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/sparc/opensslconf.h (renamed from lib/libssl/crypto/arch/sparc/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/sparc64/opensslconf.h (renamed from lib/libssl/crypto/arch/sparc64/opensslconf.h)0
-rw-r--r--lib/libcrypto/arch/vax/bn_asm_vax.S (renamed from lib/libssl/crypto/arch/vax/bn_asm_vax.S)2
-rw-r--r--lib/libcrypto/arch/vax/opensslconf.h (renamed from lib/libssl/crypto/arch/vax/opensslconf.h)0
-rw-r--r--lib/libcrypto/cert.pem (renamed from lib/libssl/cert.pem)0
-rw-r--r--lib/libcrypto/crypto/Makefile (renamed from lib/libssl/crypto/Makefile)7
-rw-r--r--lib/libcrypto/crypto/arch/alpha/opensslconf.h271
-rw-r--r--lib/libcrypto/crypto/arch/amd64/opensslconf.h268
-rw-r--r--lib/libcrypto/crypto/arch/arm/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/arch/hppa/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/arch/hppa64/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/arch/i386/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/arch/m88k/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/arch/mips64/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/arch/powerpc/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/arch/sh/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/arch/sparc/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/arch/sparc64/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/arch/vax/bn_asm_vax.S436
-rw-r--r--lib/libcrypto/crypto/arch/vax/opensslconf.h273
-rw-r--r--lib/libcrypto/crypto/shlib_version (renamed from lib/libssl/crypto/shlib_version)0
-rw-r--r--lib/libcrypto/generate_pkgconfig.sh75
-rw-r--r--lib/libcrypto/man/Makefile903
-rw-r--r--lib/libcrypto/openssl.cnf (renamed from lib/libssl/openssl.cnf)0
-rw-r--r--lib/libcrypto/shlib_version2
-rw-r--r--lib/libcrypto/x509v3.cnf (renamed from lib/libssl/x509v3.cnf)0
-rw-r--r--lib/libssl/Makefile14
-rw-r--r--lib/libssl/generate_pkgconfig.sh18
-rw-r--r--lib/libssl/man/Makefile878
-rw-r--r--lib/libssl/ssl/Makefile9
-rw-r--r--lib/libssl/ssleay.cnf65
45 files changed, 5011 insertions, 1205 deletions
diff --git a/etc/Makefile b/etc/Makefile
index c4ce62662f6..43e102caf52 100644
--- a/etc/Makefile
+++ b/etc/Makefile
@@ -1,4 +1,4 @@
-# $OpenBSD: Makefile,v 1.351 2014/03/26 20:17:00 tedu Exp $
+# $OpenBSD: Makefile,v 1.352 2014/04/11 22:51:51 miod Exp $
TZDIR= /usr/share/zoneinfo
LOCALTIME= Canada/Mountain
@@ -246,7 +246,7 @@ distribution-etc-root-var: distrib-dirs
cd ../gnu/usr.sbin/sendmail/cf/cf && exec ${MAKE} distribution
cd ../usr.sbin/ypserv/ypinit && exec ${MAKE} distribution
cd ../usr.bin/ssh && exec ${MAKE} distribution
- cd ../lib/libssl && exec ${MAKE} distribution
+ cd ../lib/libcrypto && exec ${MAKE} distribution
cd ../gnu/usr.bin/lynx && exec ${MAKE} -f Makefile.bsd-wrapper distribution
cd ../usr.bin/bgplg && exec ${MAKE} distribution
cd ../usr.bin/mail && exec ${MAKE} distribution
diff --git a/include/Makefile b/include/Makefile
index aa31db296cc..ea97278a1c3 100644
--- a/include/Makefile
+++ b/include/Makefile
@@ -1,4 +1,4 @@
-# $OpenBSD: Makefile,v 1.186 2014/03/26 18:13:15 eric Exp $
+# $OpenBSD: Makefile,v 1.187 2014/04/11 22:51:52 miod Exp $
# $NetBSD: Makefile,v 1.59 1996/05/15 21:36:43 jtc Exp $
# @(#)Makefile 5.45.1.1 (Berkeley) 5/6/91
@@ -38,12 +38,14 @@ LDIRS= altq crypto ddb dev isofs miscfs msdosfs net netinet netinet6 \
PRDIRS=
# Directories with an includes target
-RDIRS= ../lib/librthread ../lib/libcurses ../lib/libform ../lib/libssl \
- ../lib/libmenu ../lib/libocurses ../lib/libossaudio ../lib/libpanel \
- ../lib/librpcsvc ../lib/libskey ../lib/libedit ../lib/libexpat \
- ../lib/libfuse ../lib/libpcap ../lib/libsqlite3 ../lib/libutil \
- ../lib/libusbhid ../lib/libz ../lib/libkeynote \
- ../lib/libevent ../usr.bin/lex ../gnu/lib/libreadline \
+RDIRS= ../lib/libcrypto ../lib/libcurses \
+ ../lib/libedit ../lib/libevent ../lib/libexpat \
+ ../lib/libform ../lib/libfuse ../lib/libkeynote \
+ ../lib/libmenu ../lib/libocurses ../lib/libossaudio \
+ ../lib/libpanel ../lib/libpcap ../lib/librpcsvc ../lib/librthread \
+ ../lib/libskey ../lib/libsqlite3 ../lib/libssl \
+ ../lib/libusbhid ../lib/libutil ../lib/libz \
+ ../usr.bin/lex ../gnu/lib/libreadline \
../gnu/usr.sbin/sendmail/libmilter \
../sys/arch/${MACHINE}
diff --git a/lib/Makefile b/lib/Makefile
index 5bd84265cfe..d6063cb7e06 100644
--- a/lib/Makefile
+++ b/lib/Makefile
@@ -1,7 +1,7 @@
-# $OpenBSD: Makefile,v 1.65 2014/03/24 17:11:41 tedu Exp $
+# $OpenBSD: Makefile,v 1.66 2014/04/11 22:51:52 miod Exp $
# $NetBSD: Makefile,v 1.20.4.1 1996/06/14 17:22:38 cgd Exp $
-SUBDIR= csu libarch libc libcurses libedit libevent libexpat \
+SUBDIR= csu libarch libc libcrypto libcurses libedit libevent libexpat \
libform libfuse libkeynote libkvm libl libm libmenu \
libocurses libossaudio libpanel libpcap librthread librpcsvc \
libskey libsndio libsqlite3 libssl libusbhid libutil liby libz
diff --git a/lib/libcrypto/Makefile b/lib/libcrypto/Makefile
index 947dd5d44ec..c0496ca2d1d 100644
--- a/lib/libcrypto/Makefile
+++ b/lib/libcrypto/Makefile
@@ -1,217 +1,24 @@
-#
-# OpenSSL/crypto/Makefile
-#
-
-DIR= crypto
-TOP= ..
-CC= cc
-INCLUDE= -I. -I$(TOP) -I../include $(ZLIB_INCLUDE)
-# INCLUDES targets sudbirs!
-INCLUDES= -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include $(ZLIB_INCLUDE)
-CFLAG= -g
-MAKEDEPPROG= makedepend
-MAKEDEPEND= $(TOP)/util/domd $(TOP) -MD $(MAKEDEPPROG)
-MAKEFILE= Makefile
-RM= rm -f
-AR= ar r
-
-RECURSIVE_MAKE= [ -n "$(SDIRS)" ] && for i in $(SDIRS) ; do \
- (cd $$i && echo "making $$target in $(DIR)/$$i..." && \
- $(MAKE) -e TOP=../.. DIR=$$i INCLUDES='$(INCLUDES)' $$target ) || exit 1; \
- done;
-
-PEX_LIBS=
-EX_LIBS=
-
-CFLAGS= $(INCLUDE) $(CFLAG)
-ASFLAGS= $(INCLUDE) $(ASFLAG)
-AFLAGS=$(ASFLAGS)
-CPUID_OBJ=mem_clr.o
-
-LIBS=
-
-GENERAL=Makefile README crypto-lib.com install.com
-
-LIB= $(TOP)/libcrypto.a
-SHARED_LIB= libcrypto$(SHLIB_EXT)
-LIBSRC= cryptlib.c mem.c mem_clr.c mem_dbg.c cversion.c ex_data.c cpt_err.c \
- ebcdic.c uid.c o_time.c o_str.c o_dir.c o_fips.c o_init.c fips_ers.c
-LIBOBJ= cryptlib.o mem.o mem_dbg.o cversion.o ex_data.o cpt_err.o ebcdic.o \
- uid.o o_time.o o_str.o o_dir.o o_fips.o o_init.o fips_ers.o $(CPUID_OBJ)
-
-SRC= $(LIBSRC)
-
-EXHEADER= crypto.h opensslv.h opensslconf.h ebcdic.h symhacks.h \
- ossl_typ.h
-HEADER= cryptlib.h buildinf.h md32_common.h o_time.h o_str.h o_dir.h $(EXHEADER)
-
-ALL= $(GENERAL) $(SRC) $(HEADER)
-
-top:
- @(cd ..; $(MAKE) DIRS=$(DIR) all)
-
-all: shared
-
-buildinf.h: ../Makefile
- ( echo "#ifndef MK1MF_BUILD"; \
- echo ' /* auto-generated by crypto/Makefile for crypto/cversion.c */'; \
- echo ' #define CFLAGS "$(CC) $(CFLAG)"'; \
- echo ' #define PLATFORM "$(PLATFORM)"'; \
- echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \
- echo '#endif' ) >buildinf.h
-
-x86cpuid.s: x86cpuid.pl perlasm/x86asm.pl
- $(PERL) x86cpuid.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
-
-applink.o: $(TOP)/ms/applink.c
- $(CC) $(CFLAGS) -c -o $@ $(TOP)/ms/applink.c
-
-uplink.o: $(TOP)/ms/uplink.c applink.o
- $(CC) $(CFLAGS) -c -o $@ $(TOP)/ms/uplink.c
-
-uplink-x86.s: $(TOP)/ms/uplink-x86.pl
- $(PERL) $(TOP)/ms/uplink-x86.pl $(PERLASM_SCHEME) > $@
-
-x86_64cpuid.s: x86_64cpuid.pl; $(PERL) x86_64cpuid.pl $(PERLASM_SCHEME) > $@
-ia64cpuid.s: ia64cpuid.S; $(CC) $(CFLAGS) -E ia64cpuid.S > $@
-ppccpuid.s: ppccpuid.pl; $(PERL) ppccpuid.pl $(PERLASM_SCHEME) $@
-pariscid.s: pariscid.pl; $(PERL) pariscid.pl $(PERLASM_SCHEME) $@
-alphacpuid.s: alphacpuid.pl
- $(PERL) $< | $(CC) -E - | tee $@ > /dev/null
-
-testapps:
- [ -z "$(THIS)" ] || ( if echo $(SDIRS) | fgrep ' des '; \
- then cd des && $(MAKE) -e des; fi )
- [ -z "$(THIS)" ] || ( cd pkcs7 && $(MAKE) -e testapps );
- @if [ -z "$(THIS)" ]; then $(MAKE) -f $(TOP)/Makefile reflect THIS=$@; fi
-
-subdirs:
- @target=all; $(RECURSIVE_MAKE)
-
-files:
- $(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO
- @target=files; $(RECURSIVE_MAKE)
-
-links:
- @$(PERL) $(TOP)/util/mklink.pl ../include/openssl $(EXHEADER)
- @$(PERL) $(TOP)/util/mklink.pl ../test $(TEST)
- @$(PERL) $(TOP)/util/mklink.pl ../apps $(APPS)
- @target=links; $(RECURSIVE_MAKE)
-
-# lib: $(LIB): are splitted to avoid end-less loop
-lib: $(LIB)
- @touch lib
-$(LIB): $(LIBOBJ)
- $(AR) $(LIB) $(LIBOBJ)
- [ -z "$(FIPSLIBDIR)" ] || $(AR) $(LIB) $(FIPSLIBDIR)fipscanister.o
- $(RANLIB) $(LIB) || echo Never mind.
-
-shared: buildinf.h lib subdirs
- if [ -n "$(SHARED_LIBS)" ]; then \
- (cd ..; $(MAKE) $(SHARED_LIB)); \
- fi
-
-libs:
- @target=lib; $(RECURSIVE_MAKE)
-
-install:
- @[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
- @headerlist="$(EXHEADER)"; for i in $$headerlist ;\
- do \
- (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
- chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
- done;
- @target=install; $(RECURSIVE_MAKE)
-
-lint:
- @target=lint; $(RECURSIVE_MAKE)
-
-depend:
- @[ -z "$(THIS)" -o -f buildinf.h ] || touch buildinf.h # fake buildinf.h if it does not exist
- @[ -z "$(THIS)" ] || $(MAKEDEPEND) -- $(CFLAG) $(INCLUDE) $(DEPFLAG) -- $(PROGS) $(LIBSRC)
- @[ -z "$(THIS)" -o -s buildinf.h ] || rm buildinf.h
- @[ -z "$(THIS)" ] || (set -e; target=depend; $(RECURSIVE_MAKE) )
- @if [ -z "$(THIS)" ]; then $(MAKE) -f $(TOP)/Makefile reflect THIS=$@; fi
-
-clean:
- rm -f buildinf.h *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
- @target=clean; $(RECURSIVE_MAKE)
-
-dclean:
- $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new
- mv -f Makefile.new $(MAKEFILE)
- rm -f opensslconf.h
- @target=dclean; $(RECURSIVE_MAKE)
-
-# DO NOT DELETE THIS LINE -- make depend depends on it.
-
-cpt_err.o: ../include/openssl/bio.h ../include/openssl/crypto.h
-cpt_err.o: ../include/openssl/e_os2.h ../include/openssl/err.h
-cpt_err.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
-cpt_err.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-cpt_err.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-cpt_err.o: ../include/openssl/symhacks.h cpt_err.c
-cryptlib.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
-cryptlib.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
-cryptlib.o: ../include/openssl/err.h ../include/openssl/lhash.h
-cryptlib.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
-cryptlib.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
-cryptlib.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.c
-cryptlib.o: cryptlib.h
-cversion.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
-cversion.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
-cversion.o: ../include/openssl/err.h ../include/openssl/lhash.h
-cversion.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
-cversion.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
-cversion.o: ../include/openssl/stack.h ../include/openssl/symhacks.h buildinf.h
-cversion.o: cryptlib.h cversion.c
-ebcdic.o: ../include/openssl/e_os2.h ../include/openssl/opensslconf.h ebcdic.c
-ex_data.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
-ex_data.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
-ex_data.o: ../include/openssl/err.h ../include/openssl/lhash.h
-ex_data.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
-ex_data.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
-ex_data.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
-ex_data.o: ex_data.c
-fips_ers.o: ../include/openssl/opensslconf.h fips_ers.c
-mem.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
-mem.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
-mem.o: ../include/openssl/err.h ../include/openssl/lhash.h
-mem.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
-mem.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
-mem.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
-mem.o: mem.c
-mem_clr.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
-mem_clr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
-mem_clr.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
-mem_clr.o: ../include/openssl/stack.h ../include/openssl/symhacks.h mem_clr.c
-mem_dbg.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
-mem_dbg.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
-mem_dbg.o: ../include/openssl/err.h ../include/openssl/lhash.h
-mem_dbg.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
-mem_dbg.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
-mem_dbg.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
-mem_dbg.o: mem_dbg.c
-o_dir.o: ../e_os.h ../include/openssl/e_os2.h ../include/openssl/opensslconf.h
-o_dir.o: LPdir_unix.c o_dir.c o_dir.h
-o_fips.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
-o_fips.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
-o_fips.o: ../include/openssl/err.h ../include/openssl/lhash.h
-o_fips.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
-o_fips.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
-o_fips.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
-o_fips.o: o_fips.c
-o_init.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/crypto.h
-o_init.o: ../include/openssl/e_os2.h ../include/openssl/err.h
-o_init.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
-o_init.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-o_init.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-o_init.o: ../include/openssl/symhacks.h o_init.c
-o_str.o: ../e_os.h ../include/openssl/e_os2.h ../include/openssl/opensslconf.h
-o_str.o: o_str.c o_str.h
-o_time.o: ../include/openssl/e_os2.h ../include/openssl/opensslconf.h o_time.c
-o_time.o: o_time.h
-uid.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
-uid.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
-uid.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
-uid.o: ../include/openssl/stack.h ../include/openssl/symhacks.h uid.c
+# $OpenBSD: Makefile,v 1.1 2014/04/11 22:51:53 miod Exp $
+
+SUBDIR=crypto man
+PC_FILES=libcrypto.pc
+
+CLEANFILES=${PC_FILES}
+
+distribution:
+ ${INSTALL} ${INSTALL_COPY} -g ${BINGRP} -m 444 \
+ ${.CURDIR}/openssl.cnf ${DESTDIR}/etc/ssl/openssl.cnf && \
+ ${INSTALL} ${INSTALL_COPY} -g ${BINGRP} -m 444 \
+ ${.CURDIR}/cert.pem ${DESTDIR}/etc/ssl/cert.pem && \
+ ${INSTALL} ${INSTALL_COPY} -g ${BINGRP} -m 444 \
+ ${.CURDIR}/x509v3.cnf ${DESTDIR}/etc/ssl/x509v3.cnf
+
+beforeinstall:
+ /bin/sh ${.CURDIR}/generate_pkgconfig.sh -c ${.CURDIR} -o ${.OBJDIR}
+.for p in ${PC_FILES}
+ ${INSTALL} ${INSTALL_COPY} -o root -g ${SHAREGRP} \
+ -m ${SHAREMODE} ${.OBJDIR}/$p ${DESTDIR}/usr/lib/pkgconfig/
+.endfor
+
+.include <bsd.prog.mk>
+.include <bsd.subdir.mk>
diff --git a/lib/libssl/crypto/arch/alpha/opensslconf.h b/lib/libcrypto/arch/alpha/opensslconf.h
index 30f6acfbb1c..30f6acfbb1c 100644
--- a/lib/libssl/crypto/arch/alpha/opensslconf.h
+++ b/lib/libcrypto/arch/alpha/opensslconf.h
diff --git a/lib/libssl/crypto/arch/amd64/opensslconf.h b/lib/libcrypto/arch/amd64/opensslconf.h
index f969fd75e49..f969fd75e49 100644
--- a/lib/libssl/crypto/arch/amd64/opensslconf.h
+++ b/lib/libcrypto/arch/amd64/opensslconf.h
diff --git a/lib/libssl/crypto/arch/arm/opensslconf.h b/lib/libcrypto/arch/arm/opensslconf.h
index fc5ea384709..fc5ea384709 100644
--- a/lib/libssl/crypto/arch/arm/opensslconf.h
+++ b/lib/libcrypto/arch/arm/opensslconf.h
diff --git a/lib/libssl/crypto/arch/hppa/opensslconf.h b/lib/libcrypto/arch/hppa/opensslconf.h
index fc5ea384709..fc5ea384709 100644
--- a/lib/libssl/crypto/arch/hppa/opensslconf.h
+++ b/lib/libcrypto/arch/hppa/opensslconf.h
diff --git a/lib/libssl/crypto/arch/hppa64/opensslconf.h b/lib/libcrypto/arch/hppa64/opensslconf.h
index f8f478ff52f..f8f478ff52f 100644
--- a/lib/libssl/crypto/arch/hppa64/opensslconf.h
+++ b/lib/libcrypto/arch/hppa64/opensslconf.h
diff --git a/lib/libssl/crypto/arch/i386/opensslconf.h b/lib/libcrypto/arch/i386/opensslconf.h
index f7b5a6dc386..f7b5a6dc386 100644
--- a/lib/libssl/crypto/arch/i386/opensslconf.h
+++ b/lib/libcrypto/arch/i386/opensslconf.h
diff --git a/lib/libssl/crypto/arch/m88k/opensslconf.h b/lib/libcrypto/arch/m88k/opensslconf.h
index fc5ea384709..fc5ea384709 100644
--- a/lib/libssl/crypto/arch/m88k/opensslconf.h
+++ b/lib/libcrypto/arch/m88k/opensslconf.h
diff --git a/lib/libssl/crypto/arch/mips64/opensslconf.h b/lib/libcrypto/arch/mips64/opensslconf.h
index e55282fd633..e55282fd633 100644
--- a/lib/libssl/crypto/arch/mips64/opensslconf.h
+++ b/lib/libcrypto/arch/mips64/opensslconf.h
diff --git a/lib/libssl/crypto/arch/powerpc/opensslconf.h b/lib/libcrypto/arch/powerpc/opensslconf.h
index fc5ea384709..fc5ea384709 100644
--- a/lib/libssl/crypto/arch/powerpc/opensslconf.h
+++ b/lib/libcrypto/arch/powerpc/opensslconf.h
diff --git a/lib/libssl/crypto/arch/sh/opensslconf.h b/lib/libcrypto/arch/sh/opensslconf.h
index fc5ea384709..fc5ea384709 100644
--- a/lib/libssl/crypto/arch/sh/opensslconf.h
+++ b/lib/libcrypto/arch/sh/opensslconf.h
diff --git a/lib/libssl/crypto/arch/sparc/opensslconf.h b/lib/libcrypto/arch/sparc/opensslconf.h
index fc5ea384709..fc5ea384709 100644
--- a/lib/libssl/crypto/arch/sparc/opensslconf.h
+++ b/lib/libcrypto/arch/sparc/opensslconf.h
diff --git a/lib/libssl/crypto/arch/sparc64/opensslconf.h b/lib/libcrypto/arch/sparc64/opensslconf.h
index e55282fd633..e55282fd633 100644
--- a/lib/libssl/crypto/arch/sparc64/opensslconf.h
+++ b/lib/libcrypto/arch/sparc64/opensslconf.h
diff --git a/lib/libssl/crypto/arch/vax/bn_asm_vax.S b/lib/libcrypto/arch/vax/bn_asm_vax.S
index efa9b6ebd65..2969ae9dac8 100644
--- a/lib/libssl/crypto/arch/vax/bn_asm_vax.S
+++ b/lib/libcrypto/arch/vax/bn_asm_vax.S
@@ -1,4 +1,4 @@
-# $OpenBSD: bn_asm_vax.S,v 1.3 2013/07/05 21:10:50 miod Exp $
+# $OpenBSD: bn_asm_vax.S,v 1.1 2014/04/11 22:51:53 miod Exp $
# $NetBSD: bn_asm_vax.S,v 1.1 2003/11/03 10:22:28 ragge Exp $
#include <machine/asm.h>
diff --git a/lib/libssl/crypto/arch/vax/opensslconf.h b/lib/libcrypto/arch/vax/opensslconf.h
index fc5ea384709..fc5ea384709 100644
--- a/lib/libssl/crypto/arch/vax/opensslconf.h
+++ b/lib/libcrypto/arch/vax/opensslconf.h
diff --git a/lib/libssl/cert.pem b/lib/libcrypto/cert.pem
index 7305e2d0ef9..7305e2d0ef9 100644
--- a/lib/libssl/cert.pem
+++ b/lib/libcrypto/cert.pem
diff --git a/lib/libssl/crypto/Makefile b/lib/libcrypto/crypto/Makefile
index 7e59def4b88..d95ac156ec4 100644
--- a/lib/libssl/crypto/Makefile
+++ b/lib/libcrypto/crypto/Makefile
@@ -1,9 +1,8 @@
-# $OpenBSD: Makefile,v 1.64 2013/07/13 16:34:43 miod Exp $
+# $OpenBSD: Makefile,v 1.1 2014/04/11 22:51:53 miod Exp $
LIB= crypto
-SSLEAYDIST= src
-SSL_SRC= ${.CURDIR}/../${SSLEAYDIST}
+SSL_SRC= ${.CURDIR}/../../libssl/src
LCRYPTO_SRC= ${SSL_SRC}/crypto
# arm and sh default to little endian, mips defaults to big endian
@@ -38,7 +37,7 @@ CFLAGS+= -DOPENSSL_NO_HW_PADLOCK # XXX enable this?
CFLAGS+= -DOPENSSL_NO_HW_SUREWARE
CFLAGS+= -DOPENSSL_NO_HW_UBSEC
-CFLAGS+= -I${.CURDIR}/../${SSLEAYDIST}
+CFLAGS+= -I${SSL_SRC}
CFLAGS+= -I${LCRYPTO_SRC}
CFLAGS+= -I${LCRYPTO_SRC}/modes -I${LCRYPTO_SRC}/asn1 -I${LCRYPTO_SRC}/evp
diff --git a/lib/libcrypto/crypto/arch/alpha/opensslconf.h b/lib/libcrypto/crypto/arch/alpha/opensslconf.h
new file mode 100644
index 00000000000..30f6acfbb1c
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/alpha/opensslconf.h
@@ -0,0 +1,271 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#define RC4_CHUNK unsigned long
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#undef BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#define SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#undef THIRTY_TWO_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#undef RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#define BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#define DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#define DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#undef DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/amd64/opensslconf.h b/lib/libcrypto/crypto/arch/amd64/opensslconf.h
new file mode 100644
index 00000000000..f969fd75e49
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/amd64/opensslconf.h
@@ -0,0 +1,268 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#define RC4_CHUNK unsigned long
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#undef BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+#define SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#undef THIRTY_TWO_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#undef RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#undef DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/arm/opensslconf.h b/lib/libcrypto/crypto/arch/arm/opensslconf.h
new file mode 100644
index 00000000000..fc5ea384709
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/arm/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#define BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#undef DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/hppa/opensslconf.h b/lib/libcrypto/crypto/arch/hppa/opensslconf.h
new file mode 100644
index 00000000000..fc5ea384709
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/hppa/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#define BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#undef DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/hppa64/opensslconf.h b/lib/libcrypto/crypto/arch/hppa64/opensslconf.h
new file mode 100644
index 00000000000..f8f478ff52f
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/hppa64/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#undef BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#define SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#undef THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#undef DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#define DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/i386/opensslconf.h b/lib/libcrypto/crypto/arch/i386/opensslconf.h
new file mode 100644
index 00000000000..f7b5a6dc386
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/i386/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned long
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#define BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#define DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#define DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/m88k/opensslconf.h b/lib/libcrypto/crypto/arch/m88k/opensslconf.h
new file mode 100644
index 00000000000..fc5ea384709
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/m88k/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#define BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#undef DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/mips64/opensslconf.h b/lib/libcrypto/crypto/arch/mips64/opensslconf.h
new file mode 100644
index 00000000000..e55282fd633
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/mips64/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#define RC4_CHUNK unsigned long
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#undef BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#define SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#undef THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#undef RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#define BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#define DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#define DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#undef DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/powerpc/opensslconf.h b/lib/libcrypto/crypto/arch/powerpc/opensslconf.h
new file mode 100644
index 00000000000..fc5ea384709
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/powerpc/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#define BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#undef DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/sh/opensslconf.h b/lib/libcrypto/crypto/arch/sh/opensslconf.h
new file mode 100644
index 00000000000..fc5ea384709
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/sh/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#define BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#undef DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/sparc/opensslconf.h b/lib/libcrypto/crypto/arch/sparc/opensslconf.h
new file mode 100644
index 00000000000..fc5ea384709
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/sparc/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#define BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#undef DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/sparc64/opensslconf.h b/lib/libcrypto/crypto/arch/sparc64/opensslconf.h
new file mode 100644
index 00000000000..e55282fd633
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/sparc64/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#define RC4_CHUNK unsigned long
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#undef BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#define SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#undef THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#undef RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#define BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#define DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#define DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#undef DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libcrypto/crypto/arch/vax/bn_asm_vax.S b/lib/libcrypto/crypto/arch/vax/bn_asm_vax.S
new file mode 100644
index 00000000000..2969ae9dac8
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/vax/bn_asm_vax.S
@@ -0,0 +1,436 @@
+# $OpenBSD: bn_asm_vax.S,v 1.1 2014/04/11 22:51:53 miod Exp $
+# $NetBSD: bn_asm_vax.S,v 1.1 2003/11/03 10:22:28 ragge Exp $
+
+#include <machine/asm.h>
+
+# w.j.m. 15-jan-1999
+#
+# it's magic ...
+#
+# ULONG bn_mul_add_words(ULONG r[],ULONG a[],int n,ULONG w) {
+# ULONG c = 0;
+# int i;
+# for(i = 0; i < n; i++) <c,r[i]> := r[i] + c + a[i] * w ;
+# return c;
+# }
+
+ENTRY(bn_mul_add_words,R6)
+ movl 4(%ap),%r2 # *r
+ movl 8(%ap),%r3 # *a
+ movl 12(%ap),%r4 # n
+ movl 16(%ap),%r5 # w
+ clrl %r6 # return value ("carry")
+
+0: emul %r5,(%r3),(%r2),%r0 # w * a[0] + r[0] -> r0
+
+ # fixup for "negative" r[]
+ tstl (%r2)
+ bgeq 1f
+ incl %r1 # add 1 to highword
+
+1: # add saved carry to result
+ addl2 %r6,%r0
+ adwc $0,%r1
+
+ # combined fixup for "negative" w, a[]
+ tstl %r5 # if w is negative...
+ bgeq 1f
+ addl2 (%r3),%r1 # ...add a[0] again to highword
+1: tstl (%r3) # if a[0] is negative...
+ bgeq 1f
+ addl2 %r5,%r1 # ...add w again to highword
+1:
+ movl %r0,(%r2)+ # save low word in dest & advance *r
+ addl2 $4,%r3 # advance *a
+ movl %r1,%r6 # high word in r6 for return value
+
+ sobgtr %r4,0b # loop?
+
+ movl %r6,%r0
+ ret
+
+# .title vax_bn_mul_words unsigned multiply & add, 32*32+32=>64
+#;
+#; w.j.m. 15-jan-1999
+#;
+#; it's magic ...
+#;
+#; ULONG bn_mul_words(ULONG r[],ULONG a[],int n,ULONG w) {
+#; ULONG c = 0;
+#; int i;
+#; for(i = 0; i < num; i++) <c,r[i]> := a[i] * w + c ;
+#; return(c);
+#; }
+#
+
+ENTRY(bn_mul_words,R6)
+ movl 4(%ap),%r2 # *r
+ movl 8(%ap),%r3 # *a
+ movl 12(%ap),%r4 # n
+ movl 16(%ap),%r5 # w
+ clrl %r6 # carry
+
+0: emul %r5,(%r3),%r6,%r0 # w * a[0] + carry -> r0
+
+ # fixup for "negative" carry
+ tstl %r6
+ bgeq 1f
+ incl %r1
+
+1: # combined fixup for "negative" w, a[]
+ tstl %r5
+ bgeq 1f
+ addl2 (%r3),%r1
+1: tstl (%r3)
+ bgeq 1f
+ addl2 %r5,%r1
+
+1: movl %r0,(%r2)+
+ addl2 $4,%r3
+ movl %r1,%r6
+
+ sobgtr %r4,0b
+
+ movl %r6,%r0
+ ret
+
+
+
+# .title vax_bn_sqr_words unsigned square, 32*32=>64
+#;
+#; w.j.m. 15-jan-1999
+#;
+#; it's magic ...
+#;
+#; void bn_sqr_words(ULONG r[],ULONG a[],int n) {
+#; int i;
+#; for(i = 0; i < n; i++) <r[2*i+1],r[2*i]> := a[i] * a[i] ;
+#; }
+#
+
+ENTRY(bn_sqr_words,0)
+ movl 4(%ap),%r2 # r
+ movl 8(%ap),%r3 # a
+ movl 12(%ap),%r4 # n
+
+0: movl (%r3)+,%r5 # r5 = a[] & advance
+
+ emul %r5,%r5,$0,%r0 # a[0] * a[0] + 0 -> r0
+
+ # fixup for "negative" a[]
+ tstl %r5
+ bgeq 1f
+ addl2 %r5,%r1
+ addl2 %r5,%r1
+
+1: movq %r0,(%r2)+ # store 64-bit result
+
+ sobgtr %r4,0b # loop
+
+ ret
+
+
+# .title vax_bn_div_words unsigned divide
+#;
+#; Richard Levitte 20-Nov-2000
+#;
+#; ULONG bn_div_words(ULONG h, ULONG l, ULONG d)
+#; {
+#; return ((ULONG)((((ULLONG)h)<<32)|l) / (ULLONG)d);
+#; }
+#;
+#; Using EDIV would be very easy, if it didn't do signed calculations.
+#; Any time any of the input numbers are signed, there are problems,
+#; usually with integer overflow, at which point it returns useless
+#; data (the quotient gets the value of l, and the remainder becomes 0).
+#;
+#; If it was just for the dividend, it would be very easy, just divide
+#; it by 2 (unsigned), do the division, multiply the resulting quotient
+#; and remainder by 2, add the bit that was dropped when dividing by 2
+#; to the remainder, and do some adjustment so the remainder doesn't
+#; end up larger than the divisor. For some cases when the divisor is
+#; negative (from EDIV's point of view, i.e. when the highest bit is set),
+#; dividing the dividend by 2 isn't enough, and since some operations
+#; might generate integer overflows even when the dividend is divided by
+#; 4 (when the high part of the shifted down dividend ends up being exactly
+#; half of the divisor, the result is the quotient 0x80000000, which is
+#; negative...) it needs to be divided by 8. Furthermore, the divisor needs
+#; to be divided by 2 (unsigned) as well, to avoid more problems with the sign.
+#; In this case, a little extra fiddling with the remainder is required.
+#;
+#; So, the simplest way to handle this is always to divide the dividend
+#; by 8, and to divide the divisor by 2 if it's highest bit is set.
+#; After EDIV has been used, the quotient gets multiplied by 8 if the
+#; original divisor was positive, otherwise 4. The remainder, oddly
+#; enough, is *always* multiplied by 8.
+#; NOTE: in the case mentioned above, where the high part of the shifted
+#; down dividend ends up being exactly half the shifted down divisor, we
+#; end up with a 33 bit quotient. That's no problem however, it usually
+#; means we have ended up with a too large remainder as well, and the
+#; problem is fixed by the last part of the algorithm (next paragraph).
+#;
+#; The routine ends with comparing the resulting remainder with the
+#; original divisor and if the remainder is larger, subtract the
+#; original divisor from it, and increase the quotient by 1. This is
+#; done until the remainder is smaller than the divisor.
+#;
+#; The complete algorithm looks like this:
+#;
+#; d' = d
+#; l' = l & 7
+#; [h,l] = [h,l] >> 3
+#; [q,r] = floor([h,l] / d) # This is the EDIV operation
+#; if (q < 0) q = -q # I doubt this is necessary any more
+#;
+#; r' = r >> 29
+#; if (d' >= 0)
+#; q' = q >> 29
+#; q = q << 3
+#; else
+#; q' = q >> 30
+#; q = q << 2
+#; r = (r << 3) + l'
+#;
+#; if (d' < 0)
+#; {
+#; [r',r] = [r',r] - q
+#; while ([r',r] < 0)
+#; {
+#; [r',r] = [r',r] + d
+#; [q',q] = [q',q] - 1
+#; }
+#; }
+#;
+#; while ([r',r] >= d')
+#; {
+#; [r',r] = [r',r] - d'
+#; [q',q] = [q',q] + 1
+#; }
+#;
+#; return q
+#
+#;r2 = l, q
+#;r3 = h, r
+#;r4 = d
+#;r5 = l'
+#;r6 = r'
+#;r7 = d'
+#;r8 = q'
+#
+
+ENTRY(bn_div_words,R6|R7|R8)
+ movl 4(%ap),%r3 # h
+ movl 8(%ap),%r2 # l
+ movl 12(%ap),%r4 # d
+
+ bicl3 $-8,%r2,%r5 # l' = l & 7
+ bicl3 $7,%r2,%r2
+
+ bicl3 $-8,%r3,%r6
+ bicl3 $7,%r3,%r3
+
+ addl2 %r6,%r2
+
+ rotl $-3,%r2,%r2 # l = l >> 3
+ rotl $-3,%r3,%r3 # h = h >> 3
+
+ movl %r4,%r7 # d' = d
+
+ clrl %r6 # r' = 0
+ clrl %r8 # q' = 0
+
+ tstl %r4
+ beql 0f # Uh-oh, the divisor is 0...
+ bgtr 1f
+ rotl $-1,%r4,%r4 # If d is negative, shift it right.
+ bicl2 $0x80000000,%r4 # Since d is then a large number, the
+ # lowest bit is insignificant
+ # (contradict that, and I'll fix the problem!)
+1:
+ ediv %r4,%r2,%r2,%r3 # Do the actual division
+
+ tstl %r2
+ bgeq 1f
+ mnegl %r2,%r2 # if q < 0, negate it
+1:
+ tstl %r7
+ blss 1f
+ rotl $3,%r2,%r2 # q = q << 3
+ bicl3 $-8,%r2,%r8 # q' gets the high bits from q
+ bicl3 $7,%r2,%r2
+ brb 2f
+
+1: # else
+ rotl $2,%r2,%r2 # q = q << 2
+ bicl3 $-4,%r2,%r8 # q' gets the high bits from q
+ bicl3 $3,%r2,%r2
+2:
+ rotl $3,%r3,%r3 # r = r << 3
+ bicl3 $-8,%r3,%r6 # r' gets the high bits from r
+ bicl3 $7,%r3,%r3
+ addl2 %r5,%r3 # r = r + l'
+
+ tstl %r7
+ bgeq 5f
+ bitl $1,%r7
+ beql 5f # if d' < 0 && d' & 1
+ subl2 %r2,%r3 # [r',r] = [r',r] - [q',q]
+ sbwc %r8,%r6
+3:
+ bgeq 5f # while r < 0
+ decl %r2 # [q',q] = [q',q] - 1
+ sbwc $0,%r8
+ addl2 %r7,%r3 # [r',r] = [r',r] + d'
+ adwc $0,%r6
+ brb 3b
+
+# The return points are placed in the middle to keep a short distance from
+# all the branch points
+1:
+# movl %r3,%r1
+ movl %r2,%r0
+ ret
+0:
+ movl $-1,%r0
+ ret
+5:
+ tstl %r6
+ bneq 6f
+ cmpl %r3,%r7
+ blssu 1b # while [r',r] >= d'
+6:
+ subl2 %r7,%r3 # [r',r] = [r',r] - d'
+ sbwc $0,%r6
+ incl %r2 # [q',q] = [q',q] + 1
+ adwc $0,%r8
+ brb 5b
+
+
+
+# .title vax_bn_add_words unsigned add of two arrays
+#;
+#; Richard Levitte 20-Nov-2000
+#;
+#; ULONG bn_add_words(ULONG r[], ULONG a[], ULONG b[], int n) {
+#; ULONG c = 0;
+#; int i;
+#; for (i = 0; i < n; i++) <c,r[i]> = a[i] + b[i] + c;
+#; return(c);
+#; }
+#
+
+ENTRY(bn_add_words,0)
+ movl 4(%ap),%r2 # r
+ movl 8(%ap),%r3 # a
+ movl 12(%ap),%r4 # b
+ movl 16(%ap),%r5 # n
+ clrl %r0
+
+ tstl %r5
+ bleq 1f
+
+0: movl (%r3)+,%r1 # carry untouched
+ adwc (%r4)+,%r1 # carry used and touched
+ movl %r1,(%r2)+ # carry untouched
+ sobgtr %r5,0b # carry untouched
+
+ adwc $0,%r0
+1: ret
+
+#;
+#; Richard Levitte 20-Nov-2000
+#;
+#; ULONG bn_sub_words(ULONG r[], ULONG a[], ULONG b[], int n) {
+#; ULONG c = 0;
+#; int i;
+#; for (i = 0; i < n; i++) <c,r[i]> = a[i] - b[i] - c;
+#; return(c);
+#; }
+#
+
+ENTRY(bn_sub_words,R6)
+ movl 4(%ap),%r2 # r
+ movl 8(%ap),%r3 # a
+ movl 12(%ap),%r4 # b
+ movl 16(%ap),%r5 # n
+ clrl %r0
+
+ tstl %r5
+ bleq 1f
+
+0: movl (%r3)+,%r6 # carry untouched
+ sbwc (%r4)+,%r6 # carry used and touched
+ movl %r6,(%r2)+ # carry untouched
+ sobgtr %r5,0b # carry untouched
+
+1: adwc $0,%r0
+ ret
+
+#
+# Ragge 20-Sep-2003
+#
+# Multiply a vector of 4/8 longword by another.
+# Uses two loops and 16/64 emuls.
+#
+
+ENTRY(bn_mul_comba4,R6|R7|R8|R9)
+ movl $4,%r9 # 4*4
+ brb 6f
+
+ENTRY(bn_mul_comba8,R6|R7|R8|R9)
+ movl $8,%r9 # 8*8
+
+6: movl 8(%ap),%r3 # a[]
+ movl 12(%ap),%r7 # b[]
+ brb 5f
+
+ENTRY(bn_sqr_comba4,R6|R7|R8|R9)
+ movl $4,%r9 # 4*4
+ brb 0f
+
+ENTRY(bn_sqr_comba8,R6|R7|R8|R9)
+ movl $8,%r9 # 8*8
+
+0:
+ movl 8(%ap),%r3 # a[]
+ movl %r3,%r7 # a[]
+
+5: movl 4(%ap),%r5 # r[]
+ movl %r9,%r8
+
+ clrq (%r5) # clear destinatino, for add.
+ clrq 8(%r5)
+ clrq 16(%r5) # these only needed for comba8
+ clrq 24(%r5)
+
+2: clrl %r4 # carry
+ movl %r9,%r6 # inner loop count
+ movl (%r7)+,%r2 # value to multiply with
+
+1: emul %r2,(%r3),%r4,%r0
+ tstl %r4
+ bgeq 3f
+ incl %r1
+3: tstl %r2
+ bgeq 3f
+ addl2 (%r3),%r1
+3: tstl (%r3)
+ bgeq 3f
+ addl2 %r2,%r1
+
+3: addl2 %r0,(%r5)+ # add to destination
+ adwc $0,%r1 # remember carry
+ movl %r1,%r4 # add carry in next emul
+ addl2 $4,%r3
+ sobgtr %r6,1b
+
+ movl %r4,(%r5) # save highest add result
+
+ ashl $2,%r9,%r4
+ subl2 %r4,%r3
+ subl2 $4,%r4
+ subl2 %r4,%r5
+
+ sobgtr %r8,2b
+
+ ret
diff --git a/lib/libcrypto/crypto/arch/vax/opensslconf.h b/lib/libcrypto/crypto/arch/vax/opensslconf.h
new file mode 100644
index 00000000000..fc5ea384709
--- /dev/null
+++ b/lib/libcrypto/crypto/arch/vax/opensslconf.h
@@ -0,0 +1,273 @@
+/* opensslconf.h */
+/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
+
+/* OpenSSL was configured with the following options: */
+#ifndef OPENSSL_DOING_MAKEDEPEND
+
+
+#ifndef OPENSSL_NO_CAMELLIA
+# define OPENSSL_NO_CAMELLIA
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_CMS
+# define OPENSSL_NO_CMS
+#endif
+#ifndef OPENSSL_NO_GMP
+# define OPENSSL_NO_GMP
+#endif
+#ifndef OPENSSL_NO_GOST
+# define OPENSSL_NO_GOST
+#endif
+#ifndef OPENSSL_NO_JPAKE
+# define OPENSSL_NO_JPAKE
+#endif
+#ifndef OPENSSL_NO_KRB5
+# define OPENSSL_NO_KRB5
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_NO_RFC3779
+# define OPENSSL_NO_RFC3779
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SEED
+# define OPENSSL_NO_SEED
+#endif
+#ifndef OPENSSL_NO_SRP
+# define OPENSSL_NO_SRP
+#endif
+#ifndef OPENSSL_NO_SSL2
+# define OPENSSL_NO_SSL2
+#endif
+#ifndef OPENSSL_NO_STORE
+# define OPENSSL_NO_STORE
+#endif
+
+#endif /* OPENSSL_DOING_MAKEDEPEND */
+
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+
+/* The OPENSSL_NO_* macros are also defined as NO_* if the application
+ asks for it. This is a transient feature that is provided for those
+ who haven't had the time to do the appropriate changes in their
+ applications. */
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
+# define NO_CAMELLIA
+# endif
+# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
+# define NO_EC_NISTP_64_GCC_128
+# endif
+# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
+# define NO_CMS
+# endif
+# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
+# define NO_GMP
+# endif
+# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
+# define NO_GOST
+# endif
+# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
+# define NO_JPAKE
+# endif
+# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
+# define NO_KRB5
+# endif
+# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
+# define NO_MD2
+# endif
+# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
+# define NO_RC5
+# endif
+# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
+# define NO_RFC3779
+# endif
+# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
+# define NO_SCTP
+# endif
+# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
+# define NO_SEED
+# endif
+# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
+# define NO_SRP
+# endif
+# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
+# define NO_SSL2
+# endif
+# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
+# define NO_STORE
+# endif
+#endif
+
+/* crypto/opensslconf.h.in */
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
+#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
+#define ENGINESDIR "/usr/lib/engines"
+#define OPENSSLDIR "/etc/ssl"
+#endif
+#endif
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
+#define IDEA_INT unsigned int
+#endif
+
+#if defined(HEADER_MD2_H) && !defined(MD2_INT)
+#define MD2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC2_H) && !defined(RC2_INT)
+/* I need to put in a mod for the alpha - eay */
+#define RC2_INT unsigned int
+#endif
+
+#if defined(HEADER_RC4_H)
+#if !defined(RC4_INT)
+/* using int types make the structure larger but make the code faster
+ * on most boxes I have tested - up to %20 faster. */
+/*
+ * I don't know what does "most" mean, but declaring "int" is a must on:
+ * - Intel P6 because partial register stalls are very expensive;
+ * - elder Alpha because it lacks byte load/store instructions;
+ */
+#define RC4_INT unsigned int
+#endif
+#if !defined(RC4_CHUNK)
+/*
+ * This enables code handling data aligned at natural CPU word
+ * boundary. See crypto/rc4/rc4_enc.c for further details.
+ */
+#undef RC4_CHUNK
+#endif
+#endif
+
+#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
+/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
+ * %20 speed up (longs are 8 bytes, int's are 4). */
+#ifndef DES_LONG
+#define DES_LONG unsigned int
+#endif
+#endif
+
+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
+#define CONFIG_HEADER_BN_H
+#define BN_LLONG
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+/* The prime number generation stuff may not work when
+ * EIGHT_BIT but I don't care since I've only used this mode
+ * for debuging the bignum libraries */
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+#undef SIXTEEN_BIT
+#undef EIGHT_BIT
+#endif
+
+#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
+#define CONFIG_HEADER_RC4_LOCL_H
+/* if this is defined data[i] is used instead of *data, this is a %20
+ * speedup on x86 */
+#define RC4_INDEX
+#endif
+
+#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
+#define CONFIG_HEADER_BF_LOCL_H
+#undef BF_PTR
+#endif /* HEADER_BF_LOCL_H */
+
+#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
+#define CONFIG_HEADER_DES_LOCL_H
+#ifndef DES_DEFAULT_OPTIONS
+/* the following is tweaked from a config script, that is why it is a
+ * protected undef/define */
+#ifndef DES_PTR
+#undef DES_PTR
+#endif
+
+/* This helps C compiler generate the correct code for multiple functional
+ * units. It reduces register dependancies at the expense of 2 more
+ * registers */
+#ifndef DES_RISC1
+#undef DES_RISC1
+#endif
+
+#ifndef DES_RISC2
+#undef DES_RISC2
+#endif
+
+#if defined(DES_RISC1) && defined(DES_RISC2)
+YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
+#endif
+
+/* Unroll the inner loop, this sometimes helps, sometimes hinders.
+ * Very mucy CPU dependant */
+#ifndef DES_UNROLL
+#define DES_UNROLL
+#endif
+
+/* These default values were supplied by
+ * Peter Gutman <pgut001@cs.auckland.ac.nz>
+ * They are only used if nothing else has been defined */
+#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
+/* Special defines which change the way the code is built depending on the
+ CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
+ even newer MIPS CPU's, but at the moment one size fits all for
+ optimization options. Older Sparc's work better with only UNROLL, but
+ there's no way to tell at compile time what it is you're running on */
+
+#if defined( sun ) /* Newer Sparc's */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#elif defined( __ultrix ) /* Older MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined( __osf1__ ) /* Alpha */
+# define DES_PTR
+# define DES_RISC2
+#elif defined ( _AIX ) /* RS6000 */
+ /* Unknown */
+#elif defined( __hpux ) /* HP-PA */
+ /* Unknown */
+#elif defined( __aux ) /* 68K */
+ /* Unknown */
+#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
+# define DES_UNROLL
+#elif defined( __sgi ) /* Newer MIPS */
+# define DES_PTR
+# define DES_RISC2
+# define DES_UNROLL
+#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
+# define DES_PTR
+# define DES_RISC1
+# define DES_UNROLL
+#endif /* Systems-specific speed defines */
+#endif
+
+#endif /* DES_DEFAULT_OPTIONS */
+#endif /* HEADER_DES_LOCL_H */
diff --git a/lib/libssl/crypto/shlib_version b/lib/libcrypto/crypto/shlib_version
index df4de0fc4dc..df4de0fc4dc 100644
--- a/lib/libssl/crypto/shlib_version
+++ b/lib/libcrypto/crypto/shlib_version
diff --git a/lib/libcrypto/generate_pkgconfig.sh b/lib/libcrypto/generate_pkgconfig.sh
new file mode 100644
index 00000000000..d0660d3c57e
--- /dev/null
+++ b/lib/libcrypto/generate_pkgconfig.sh
@@ -0,0 +1,75 @@
+#!/bin/sh
+#
+# $OpenBSD: generate_pkgconfig.sh,v 1.1 2014/04/11 22:51:53 miod Exp $
+#
+# Copyright (c) 2010,2011 Jasper Lievisse Adriaanse <jasper@openbsd.org>
+#
+# Permission to use, copy, modify, and distribute this software for any
+# purpose with or without fee is hereby granted, provided that the above
+# copyright notice and this permission notice appear in all copies.
+#
+# THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
+# WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
+# ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
+# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
+# ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
+# OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+#
+# Generate pkg-config files for OpenSSL.
+
+usage() {
+ echo "usage: ${0##*/} -c current_directory -o obj_directory"
+ exit 1
+}
+
+curdir=
+objdir=
+while getopts "c:o:" flag; do
+ case "$flag" in
+ c)
+ curdir=$OPTARG
+ ;;
+ o)
+ objdir=$OPTARG
+ ;;
+ *)
+ usage
+ ;;
+ esac
+done
+
+[ -n "${curdir}" ] || usage
+if [ ! -d "${curdir}" ]; then
+ echo "${0##*/}: ${curdir}: not found"
+ exit 1
+fi
+[ -n "${objdir}" ] || usage
+if [ ! -w "${objdir}" ]; then
+ echo "${0##*/}: ${objdir}: not found or not writable"
+ exit 1
+fi
+
+version_re="s/^#define[[:blank:]]+SHLIB_VERSION_NUMBER[[:blank:]]+\"(.*)\".*/\1/p"
+#version_file=${curdir}/src/crypto/opensslv.h
+version_file=${curdir}/../libssl/src/crypto/opensslv.h
+lib_version=$(sed -nE ${version_re} ${version_file})
+
+# Put -I${includedir} into Cflags so configure script tests like
+# test -n "`pkg-config --cflags openssl`"
+# don't assume that OpenSSL isn't available.
+
+pc_file="${objdir}/libcrypto.pc"
+cat > ${pc_file} << __EOF__
+prefix=/usr
+exec_prefix=\${prefix}
+libdir=\${exec_prefix}/lib
+includedir=\${prefix}/include
+
+Name: OpenSSL-libcrypto
+Description: OpenSSL cryptography library
+Version: ${lib_version}
+Requires:
+Libs: -L\${libdir} -lcrypto
+Cflags: -I\${includedir}
+__EOF__
diff --git a/lib/libcrypto/man/Makefile b/lib/libcrypto/man/Makefile
new file mode 100644
index 00000000000..503829ae8db
--- /dev/null
+++ b/lib/libcrypto/man/Makefile
@@ -0,0 +1,903 @@
+# $OpenBSD: Makefile,v 1.1 2014/04/11 22:51:53 miod Exp $
+
+.include <bsd.own.mk> # for NOMAN
+
+POD2MAN=pod2man --official --release="OpenBSD ${OSREV}" --center=OpenSSL
+
+.ifndef NOMAN
+MAN= \
+ ASN1_OBJECT_new.3 \
+ ASN1_STRING_length.3 \
+ ASN1_STRING_new.3 \
+ ASN1_STRING_print_ex.3 \
+ ASN1_generate_nconf.3 \
+ BIO_ctrl.3 \
+ BIO_f_base64.3 \
+ BIO_f_buffer.3 \
+ BIO_f_cipher.3 \
+ BIO_f_md.3 \
+ BIO_f_null.3 \
+ BIO_find_type.3 \
+ BIO_new.3 \
+ BIO_push.3 \
+ BIO_read.3 \
+ BIO_s_accept.3 \
+ BIO_s_bio.3 \
+ BIO_s_connect.3 \
+ BIO_s_fd.3 \
+ BIO_s_file.3 \
+ BIO_s_mem.3 \
+ BIO_s_null.3 \
+ BIO_s_socket.3 \
+ BIO_set_callback.3 \
+ BIO_should_retry.3 \
+ BN_BLINDING_new.3 \
+ BN_CTX_new.3 \
+ BN_CTX_start.3 \
+ BN_add.3 \
+ BN_add_word.3 \
+ BN_bn2bin.3 \
+ BN_cmp.3 \
+ BN_copy.3 \
+ BN_generate_prime.3 \
+ BN_mod_inverse.3 \
+ BN_mod_mul_montgomery.3 \
+ BN_mod_mul_reciprocal.3 \
+ BN_new.3 \
+ BN_num_bytes.3 \
+ BN_rand.3 \
+ BN_set_bit.3 \
+ BN_swap.3 \
+ BN_zero.3 \
+ CONF_modules_free.3 \
+ CONF_modules_load_file.3 \
+ CRYPTO_set_ex_data.3 \
+ DH_generate_key.3 \
+ DH_generate_parameters.3 \
+ DH_get_ex_new_index.3 \
+ DH_new.3 \
+ DH_set_method.3 \
+ DH_size.3 \
+ DSA_SIG_new.3 \
+ DSA_do_sign.3 \
+ DSA_dup_DH.3 \
+ DSA_generate_key.3 \
+ DSA_generate_parameters.3 \
+ DSA_get_ex_new_index.3 \
+ DSA_new.3 \
+ DSA_set_method.3 \
+ DSA_sign.3 \
+ DSA_size.3 \
+ ERR_GET_LIB.3 \
+ ERR_clear_error.3 \
+ ERR_error_string.3 \
+ ERR_get_error.3 \
+ ERR_load_crypto_strings.3 \
+ ERR_load_strings.3 \
+ ERR_print_errors.3 \
+ ERR_put_error.3 \
+ ERR_remove_state.3 \
+ ERR_set_mark.3 \
+ EVP_BytesToKey.3 \
+ EVP_DigestInit.3 \
+ EVP_DigestSignInit.3 \
+ EVP_DigestVerifyInit.3 \
+ EVP_EncryptInit.3 \
+ EVP_OpenInit.3 \
+ EVP_PKEY_new.3 \
+ EVP_PKEY_set1_RSA.3 \
+ EVP_SealInit.3 \
+ EVP_SignInit.3 \
+ EVP_VerifyInit.3 \
+ OBJ_nid2obj.3 \
+ OPENSSL_VERSION_NUMBER.3 \
+ OPENSSL_config.3 \
+ OPENSSL_load_builtin_modules.3 \
+ OpenSSL_add_all_algorithms.3 \
+ PKCS12_create.3 \
+ PKCS12_parse.3 \
+ PKCS7_decrypt.3 \
+ PKCS7_encrypt.3 \
+ PKCS7_sign.3 \
+ PKCS7_verify.3 \
+ RAND_add.3 \
+ RAND_bytes.3 \
+ RAND_cleanup.3 \
+ RAND_egd.3 \
+ RAND_load_file.3 \
+ RAND_set_rand_method.3 \
+ RSA_blinding_on.3 \
+ RSA_check_key.3 \
+ RSA_generate_key.3 \
+ RSA_get_ex_new_index.3 \
+ RSA_new.3 \
+ RSA_padding_add_PKCS1_type_1.3 \
+ RSA_print.3 \
+ RSA_private_encrypt.3 \
+ RSA_public_encrypt.3 \
+ RSA_set_method.3 \
+ RSA_sign.3 \
+ RSA_sign_ASN1_OCTET_STRING.3 \
+ RSA_size.3 \
+ SMIME_read_PKCS7.3 \
+ SMIME_write_PKCS7.3 \
+ X509_NAME_ENTRY_get_object.3 \
+ X509_NAME_add_entry_by_txt.3 \
+ X509_NAME_get_index_by_NID.3 \
+ X509_NAME_print_ex.3 \
+ X509_new.3 \
+ X509_STORE_CTX_get_error.3 \
+ X509_STORE_CTX_get_ex_new_index.3 \
+ X509_STORE_CTX_new.3 \
+ X509_STORE_CTX_set_verify_cb.3 \
+ X509_STORE_set_verify_cb_func.3 \
+ X509_VERIFY_PARAM_set_flags.3 \
+ X509_verify_cert.3 \
+ bn.3 \
+ bn_internal.3 \
+ crypto.3 \
+ d2i_ASN1_OBJECT.3 \
+ d2i_DHparams.3 \
+ d2i_DSAPublicKey.3 \
+ d2i_PKCS8PrivateKey.3 \
+ d2i_RSAPublicKey.3 \
+ d2i_X509.3 \
+ d2i_X509_ALGOR.3 \
+ d2i_X509_CRL.3 \
+ d2i_X509_NAME.3 \
+ d2i_X509_REQ.3 \
+ d2i_X509_SIG.3 \
+ dh.3 \
+ dsa.3 \
+ ecdsa.3 \
+ engine.3 \
+ evp.3 \
+ lh_stats.3 \
+ lhash.3 \
+ pem.3 \
+ rsa.3 \
+ ui.3 \
+ ui_compat.3 \
+ x509.3 \
+ BF_set_key.3 \
+ BIO.3 \
+ BUF_MEM_new.3 \
+ CRYPTO_set_locking_callback.3 \
+ DES_set_key.3 \
+ ERR.3 \
+ HMAC.3 \
+ MD5.3 \
+ PEM_read_bio_PrivateKey.3 \
+ RAND.3 \
+ RC4.3 \
+ RIPEMD160.3 \
+ SHA1.3
+
+# These pages removed/renamed
+# OPENSSL_ia32cap.cat3 \ # i386-only, internal API
+# OPENSSL_Applink.cat3 \ # Win32 only
+# bio.cat3 \ # conflict; see below
+# blowfish.cat3 \ # conflict; see below
+# buffer.cat3 \ # conflict; see below
+# des.cat3 \ # conflict; see below
+# des_modes.cat3 \ # fairly pointless
+# hmac.cat3 \ # conflict; see below
+# md5.cat3 \ # conflict; see below
+# mdc2.cat3 \ # patents; removed
+# rand.cat3 \ # conflict; see below
+# rc4.cat3 \ # conflict; see below
+# ripemd.cat3 \ # conflict; see below
+# sha.cat3 \ # conflict; see below
+
+
+# these are a real problem, since they re-document functions described in
+# other pages.
+
+.for page src in \
+ BF_set_key blowfish \
+ BIO bio \
+ BUF_MEM_new buffer \
+ CRYPTO_set_locking_callback threads \
+ DES_set_key des \
+ ERR err \
+ HMAC hmac \
+ MD5 md5 \
+ PEM_read_bio_PrivateKey pem \
+ RAND rand \
+ RC4 rc4 \
+ RIPEMD160 ripemd \
+ SHA1 sha
+
+${page}.3: ${src}.pod
+ @echo '${POD2MAN} --section=3 --name=${page:U} $? > $@'
+ @${POD2MAN} --section=3 --name=${page:U} $? > $@.tmp && mv $@.tmp $@
+.endfor
+
+MLINKS+=\
+ ASN1_OBJECT_new.3 ASN1_OBJECT_free.3 \
+ ASN1_STRING_length.3 ASN1_STRING_cmp.3 \
+ ASN1_STRING_length.3 ASN1_STRING_data.3 \
+ ASN1_STRING_length.3 ASN1_STRING_dup.3 \
+ ASN1_STRING_length.3 ASN1_STRING_set.3 \
+ ASN1_STRING_length.3 ASN1_STRING_to_UTF8.3 \
+ ASN1_STRING_length.3 ASN1_STRING_type.3 \
+ ASN1_STRING_new.3 ASN1_STRING_free.3 \
+ ASN1_STRING_new.3 ASN1_STRING_type_new.3 \
+ ASN1_STRING_print_ex.3 ASN1_STRING_print.3 \
+ ASN1_STRING_print_ex.3 ASN1_STRING_print_ex_fp.3 \
+ ASN1_generate_nconf.3 ASN1_generate_v3.3 \
+ BF_set_key.3 BF_cbc_encrypt.3 \
+ BF_set_key.3 BF_cfb64_encrypt.3 \
+ BF_set_key.3 BF_decrypt.3 \
+ BF_set_key.3 BF_ecb_encrypt.3 \
+ BF_set_key.3 BF_encrypt.3 \
+ BF_set_key.3 BF_ofb64_encrypt.3 \
+ BF_set_key.3 BF_options.3 \
+ BIO_ctrl.3 BIO_callback_ctrl.3 \
+ BIO_ctrl.3 BIO_ctrl_pending.3 \
+ BIO_ctrl.3 BIO_ctrl_wpending.3 \
+ BIO_ctrl.3 BIO_eof.3 \
+ BIO_ctrl.3 BIO_flush.3 \
+ BIO_ctrl.3 BIO_get_close.3 \
+ BIO_ctrl.3 BIO_get_info_callback.3 \
+ BIO_ctrl.3 BIO_int_ctrl.3 \
+ BIO_ctrl.3 BIO_pending.3 \
+ BIO_ctrl.3 BIO_ptr_ctrl.3 \
+ BIO_ctrl.3 BIO_reset.3 \
+ BIO_ctrl.3 BIO_seek.3 \
+ BIO_ctrl.3 BIO_set_close.3 \
+ BIO_ctrl.3 BIO_set_info_callback.3 \
+ BIO_ctrl.3 BIO_tell.3 \
+ BIO_f_buffer.3 BIO_get_buffer_num_lines.3 \
+ BIO_f_buffer.3 BIO_set_buffer_read_data.3 \
+ BIO_f_buffer.3 BIO_set_buffer_size.3 \
+ BIO_f_buffer.3 BIO_set_read_buffer_size.3 \
+ BIO_f_buffer.3 BIO_set_write_buffer_size.3 \
+ BIO_f_cipher.3 BIO_get_cipher_ctx.3 \
+ BIO_f_cipher.3 BIO_get_cipher_status.3 \
+ BIO_f_cipher.3 BIO_set_cipher.3 \
+ BIO_f_md.3 BIO_get_md.3 \
+ BIO_f_md.3 BIO_get_md_ctx.3 \
+ BIO_f_md.3 BIO_set_md.3 \
+ BIO_find_type.3 BIO_method_type.3 \
+ BIO_find_type.3 BIO_next.3 \
+ BIO_new.3 BIO_free.3 \
+ BIO_new.3 BIO_free_all.3 \
+ BIO_new.3 BIO_set.3 \
+ BIO_new.3 BIO_vfree.3 \
+ BIO_push.3 BIO_pop.3 \
+ BIO_read.3 BIO_gets.3 \
+ BIO_read.3 BIO_puts.3 \
+ BIO_read.3 BIO_write.3 \
+ BIO_s_accept.3 BIO_do_accept.3 \
+ BIO_s_accept.3 BIO_get_accept_port.3 \
+ BIO_s_accept.3 BIO_get_bind_mode.3 \
+ BIO_s_accept.3 BIO_set_accept_bios.3 \
+ BIO_s_accept.3 BIO_set_accept_port.3 \
+ BIO_s_accept.3 BIO_set_bind_mode.3 \
+ BIO_s_accept.3 BIO_set_nbio_accept.3 \
+ BIO_s_bio.3 BIO_ctrl_get_read_request.3 \
+ BIO_s_bio.3 BIO_ctrl_get_write_guarantee.3 \
+ BIO_s_bio.3 BIO_ctrl_reset_read_request.3 \
+ BIO_s_bio.3 BIO_destroy_bio_pair.3 \
+ BIO_s_bio.3 BIO_get_read_request.3 \
+ BIO_s_bio.3 BIO_get_write_buf_size.3 \
+ BIO_s_bio.3 BIO_get_write_guarantee.3 \
+ BIO_s_bio.3 BIO_make_bio_pair.3 \
+ BIO_s_bio.3 BIO_new_bio_pair.3 \
+ BIO_s_bio.3 BIO_set_write_buf_size.3 \
+ BIO_s_bio.3 BIO_shutdown_wr.3 \
+ BIO_s_connect.3 BIO_do_connect.3 \
+ BIO_s_connect.3 BIO_get_conn_hostname.3 \
+ BIO_s_connect.3 BIO_get_conn_int_port.3 \
+ BIO_s_connect.3 BIO_get_conn_ip.3 \
+ BIO_s_connect.3 BIO_get_conn_port.3 \
+ BIO_s_connect.3 BIO_set_conn_hostname.3 \
+ BIO_s_connect.3 BIO_set_conn_int_port.3 \
+ BIO_s_connect.3 BIO_set_conn_ip.3 \
+ BIO_s_connect.3 BIO_set_conn_port.3 \
+ BIO_s_connect.3 BIO_set_nbio.3 \
+ BIO_s_fd.3 BIO_get_fd.3 \
+ BIO_s_fd.3 BIO_new_fd.3 \
+ BIO_s_fd.3 BIO_set_fd.3 \
+ BIO_s_file.3 BIO_append_filename.3 \
+ BIO_s_file.3 BIO_get_fp.3 \
+ BIO_s_file.3 BIO_new_file.3 \
+ BIO_s_file.3 BIO_new_fp.3 \
+ BIO_s_file.3 BIO_read_filename.3 \
+ BIO_s_file.3 BIO_rw_filename.3 \
+ BIO_s_file.3 BIO_set_fp.3 \
+ BIO_s_file.3 BIO_write_filename.3 \
+ BIO_s_mem.3 BIO_get_mem_data.3 \
+ BIO_s_mem.3 BIO_get_mem_ptr.3 \
+ BIO_s_mem.3 BIO_new_mem_buf.3 \
+ BIO_s_mem.3 BIO_set_mem_buf.3 \
+ BIO_s_mem.3 BIO_set_mem_eof_return.3 \
+ BIO_s_socket.3 BIO_get_fd.3 \
+ BIO_s_socket.3 BIO_new_socket.3 \
+ BIO_s_socket.3 BIO_set_fd.3 \
+ BIO_set_callback.3 BIO_debug_callback.3 \
+ BIO_set_callback.3 BIO_get_callback.3 \
+ BIO_set_callback.3 BIO_get_callback_arg.3 \
+ BIO_set_callback.3 BIO_set_callback_arg.3 \
+ BIO_should_retry.3 BIO_get_retry_BIO.3 \
+ BIO_should_retry.3 BIO_get_retry_reason.3 \
+ BIO_should_retry.3 BIO_retry_type.3 \
+ BIO_should_retry.3 BIO_should_io_special.3 \
+ BIO_should_retry.3 BIO_should_read.3 \
+ BIO_should_retry.3 BIO_should_write.3 \
+ BN_BLINDING_new.3 BN_BLINDING_convert.3 \
+ BN_BLINDING_new.3 BN_BLINDING_convert_ex.3 \
+ BN_BLINDING_new.3 BN_BLINDING_create_param.3 \
+ BN_BLINDING_new.3 BN_BLINDING_free.3 \
+ BN_BLINDING_new.3 BN_BLINDING_get_thread_id.3 \
+ BN_BLINDING_new.3 BN_BLINDING_invert.3 \
+ BN_BLINDING_new.3 BN_BLINDING_invert_ex.3 \
+ BN_BLINDING_new.3 BN_BLINDING_get_flags.3 \
+ BN_BLINDING_new.3 BN_BLINDING_set_flags.3 \
+ BN_BLINDING_new.3 BN_BLINDING_set_thread_id.3 \
+ BN_BLINDING_new.3 BN_BLINDING_update.3 \
+ BN_CTX_new.3 BN_CTX_free.3 \
+ BN_CTX_new.3 BN_CTX_init.3 \
+ BN_CTX_start.3 BN_CTX_end.3 \
+ BN_CTX_start.3 BN_CTX_get.3 \
+ BN_add.3 BN_div.3 \
+ BN_add.3 BN_exp.3 \
+ BN_add.3 BN_gcd.3 \
+ BN_add.3 BN_mod.3 \
+ BN_add.3 BN_mod_exp.3 \
+ BN_add.3 BN_mod_mul.3 \
+ BN_add.3 BN_mul.3 \
+ BN_add.3 BN_sqr.3 \
+ BN_add.3 BN_sub.3 \
+ BN_add_word.3 BN_div_word.3 \
+ BN_add_word.3 BN_mod_word.3 \
+ BN_add_word.3 BN_mul_word.3 \
+ BN_add_word.3 BN_sub_word.3 \
+ BN_bn2bin.3 BN_bin2bn.3 \
+ BN_bn2bin.3 BN_bn2dec.3 \
+ BN_bn2bin.3 BN_bn2hex.3 \
+ BN_bn2bin.3 BN_bn2mpi.3 \
+ BN_bn2bin.3 BN_dec2bn.3 \
+ BN_bn2bin.3 BN_hex2bn.3 \
+ BN_bn2bin.3 BN_mpi2bn.3 \
+ BN_bn2bin.3 BN_print.3 \
+ BN_bn2bin.3 BN_print_fp.3 \
+ BN_cmp.3 BN_is_odd.3 \
+ BN_cmp.3 BN_is_one.3 \
+ BN_cmp.3 BN_is_word.3 \
+ BN_cmp.3 BN_is_zero.3 \
+ BN_cmp.3 BN_ucmp.3 \
+ BN_copy.3 BN_dup.3 \
+ BN_generate_prime.3 BN_is_prime.3 \
+ BN_generate_prime.3 BN_is_prime_fasttest.3 \
+ BN_mod_mul_montgomery.3 BN_MONT_CTX_copy.3 \
+ BN_mod_mul_montgomery.3 BN_MONT_CTX_free.3 \
+ BN_mod_mul_montgomery.3 BN_MONT_CTX_init.3 \
+ BN_mod_mul_montgomery.3 BN_MONT_CTX_new.3 \
+ BN_mod_mul_montgomery.3 BN_MONT_CTX_set.3 \
+ BN_mod_mul_montgomery.3 BN_from_montgomery.3 \
+ BN_mod_mul_montgomery.3 BN_to_montgomery.3 \
+ BN_mod_mul_reciprocal.3 BN_RECP_CTX_free.3 \
+ BN_mod_mul_reciprocal.3 BN_RECP_CTX_init.3 \
+ BN_mod_mul_reciprocal.3 BN_RECP_CTX_new.3 \
+ BN_mod_mul_reciprocal.3 BN_RECP_CTX_set.3 \
+ BN_mod_mul_reciprocal.3 BN_div_recp.3 \
+ BN_new.3 BN_clear.3 \
+ BN_new.3 BN_clear_free.3 \
+ BN_new.3 BN_free.3 \
+ BN_new.3 BN_init.3 \
+ BN_num_bytes.3 BN_num_bits.3 \
+ BN_num_bytes.3 BN_num_bits_word.3 \
+ BN_rand.3 BN_pseudo_rand.3 \
+ BN_rand.3 BN_rand_range.3 \
+ BN_set_bit.3 BN_clear_bit.3 \
+ BN_set_bit.3 BN_is_bit_set.3 \
+ BN_set_bit.3 BN_lshift.3 \
+ BN_set_bit.3 BN_lshift1.3 \
+ BN_set_bit.3 BN_mask_bits.3 \
+ BN_set_bit.3 BN_rshift.3 \
+ BN_set_bit.3 BN_rshift1.3 \
+ BN_zero.3 BN_get_word.3 \
+ BN_zero.3 BN_one.3 \
+ BN_zero.3 BN_set_word.3 \
+ BN_zero.3 BN_value_one.3 \
+ BUF_MEM_new.3 BUF_MEM_free.3 \
+ BUF_MEM_new.3 BUF_MEM_grow.3 \
+ BUF_MEM_new.3 BUF_strdup.3 \
+ CONF_modules_free.3 CONF_modules_finish.3 \
+ CONF_modules_free.3 CONF_modules_unload.3 \
+ CONF_modules_load_file.3 CONF_modules_load.3 \
+ CRYPTO_set_ex_data.3 CRYPTO_get_ex_data.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_add.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_add_lock.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_destroy_dynlockid.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_get_new_dynlockid.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_lock.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_num_locks.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_r_lock.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_r_unlock.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_set_dynlock_create_callback.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_set_dynlock_destroy_callback.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_set_dynlock_lock_callback.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_set_id_callback.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_w_lock.3 \
+ CRYPTO_set_locking_callback.3 CRYPTO_w_unlock.3 \
+ DH_generate_key.3 DH_compute_key.3 \
+ DH_generate_parameters.3 DH_check.3 \
+ DH_get_ex_new_index.3 DH_get_ex_data.3 \
+ DH_get_ex_new_index.3 DH_set_ex_data.3 \
+ DH_new.3 DH_free.3 \
+ DH_set_method.3 DH_OpenSSL.3 \
+ DH_set_method.3 DH_get_default_method.3 \
+ DH_set_method.3 DH_get_default_openssl_method.3 \
+ DH_set_method.3 DH_new_method.3 \
+ DH_set_method.3 DH_set_default_method.3 \
+ DH_set_method.3 DH_set_default_openssl_method.3 \
+ DSA_new.3 DSA_free.3 \
+ DSA_set_method.3 DSA_OpenSSL.3 \
+ DSA_set_method.3 DSA_get_default_method.3 \
+ DSA_set_method.3 DSA_get_default_openssl_method.3 \
+ DSA_set_method.3 DSA_new_method.3 \
+ DSA_set_method.3 DSA_set_default_method.3 \
+ DSA_set_method.3 DSA_set_default_openssl_method.3 \
+ DSA_sign.3 DSA_sign_setup.3 \
+ DSA_sign.3 DSA_verify.3 \
+ ERR_GET_LIB.3 ERR_GET_FUNC.3 \
+ ERR_GET_LIB.3 ERR_GET_REASON.3 \
+ ERR_error_string.3 ERR_error_string_n.3 \
+ ERR_error_string.3 ERR_func_error_string.3 \
+ ERR_error_string.3 ERR_lib_error_string.3 \
+ ERR_error_string.3 ERR_reason_error_string.3 \
+ ERR_get_error.3 ERR_get_error_line.3 \
+ ERR_get_error.3 ERR_get_error_line_data.3 \
+ ERR_get_error.3 ERR_peek_error.3 \
+ ERR_get_error.3 ERR_peek_error_line.3 \
+ ERR_get_error.3 ERR_peek_error_line_data.3 \
+ ERR_load_crypto_strings.3 ERR_free_strings.3 \
+ ERR_load_strings.3 ERR_PACK.3 \
+ ERR_load_strings.3 ERR_get_next_error_library.3 \
+ ERR_print_errors.3 ERR_print_errors_fp.3 \
+ ERR_put_error.3 ERR_add_error_data.3 \
+ ERR_set_mark.3 ERR_pop_to_mark.3 \
+ EVP_DigestInit.3 EVP_DigestFinal.3 \
+ EVP_DigestInit.3 EVP_DigestUpdate.3 \
+ EVP_DigestInit.3 EVP_MD_CTX_block_size.3 \
+ EVP_DigestInit.3 EVP_MD_CTX_copy.3 \
+ EVP_DigestInit.3 EVP_MD_CTX_md.3 \
+ EVP_DigestInit.3 EVP_MD_CTX_size.3 \
+ EVP_DigestInit.3 EVP_MD_CTX_type.3 \
+ EVP_DigestInit.3 EVP_MD_block_size.3 \
+ EVP_DigestInit.3 EVP_MD_pkey_type.3 \
+ EVP_DigestInit.3 EVP_MD_size.3 \
+ EVP_DigestInit.3 EVP_MD_type.3 \
+ EVP_DigestInit.3 EVP_dss.3 \
+ EVP_DigestInit.3 EVP_dss1.3 \
+ EVP_DigestInit.3 EVP_get_digestbyname.3 \
+ EVP_DigestInit.3 EVP_get_digestbynid.3 \
+ EVP_DigestInit.3 EVP_get_digestbyobj.3 \
+ EVP_DigestInit.3 EVP_md2.3 \
+ EVP_DigestInit.3 EVP_md5.3 \
+ EVP_DigestInit.3 EVP_md_null.3 \
+ EVP_DigestInit.3 EVP_mdc2.3 \
+ EVP_DigestInit.3 EVP_ripemd160.3 \
+ EVP_DigestInit.3 EVP_sha.3 \
+ EVP_DigestInit.3 EVP_sha1.3 \
+ EVP_DigestInit.3 OBJ_nid2sn.3 \
+ EVP_DigestInit.3 OBJ_obj2nid.3 \
+ EVP_DigestSignInit.3 EVP_DigestSignUpdate.3 \
+ EVP_DigestSignInit.3 EVP_DigestSignFinal.3 \
+ EVP_DigestVerifyInit.3 EVP_DigestVerifyUpdate.3 \
+ EVP_DigestVerifyInit.3 EVP_DigestVerifyFinal.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_CTX_block_size.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_CTX_cipher.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_CTX_cleanup.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_CTX_ctrl.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_CTX_iv_length.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_CTX_key_length.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_CTX_nid.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_CTX_set_key_length.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_CTX_type.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_asn1_to_param.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_block_size.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_iv_length.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_key_length.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_nid.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_param_to_asn1.3 \
+ EVP_EncryptInit.3 EVP_CIPHER_type.3 \
+ EVP_EncryptInit.3 EVP_CipherFinal.3 \
+ EVP_EncryptInit.3 EVP_CipherInit.3 \
+ EVP_EncryptInit.3 EVP_CipherUpdate.3 \
+ EVP_EncryptInit.3 EVP_DecryptFinal.3 \
+ EVP_EncryptInit.3 EVP_DecryptInit.3 \
+ EVP_EncryptInit.3 EVP_DecryptUpdate.3 \
+ EVP_EncryptInit.3 EVP_EncryptFinal.3 \
+ EVP_EncryptInit.3 EVP_EncryptUpdate.3 \
+ EVP_EncryptInit.3 EVP_get_cipherbyname.3 \
+ EVP_EncryptInit.3 EVP_get_cipherbynid.3 \
+ EVP_EncryptInit.3 EVP_get_cipherbyobj.3 \
+ EVP_EncryptInit.3 OBJ_nid2sn.3 \
+ EVP_EncryptInit.3 OBJ_obj2nid.3 \
+ EVP_OpenInit.3 EVP_OpenFinal.3 \
+ EVP_OpenInit.3 EVP_OpenUpdate.3 \
+ EVP_PKEY_new.3 EVP_PKEY_free.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_DH.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_DSA.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_EC_KEY.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_RSA.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_DH.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_DSA.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_EC_KEY.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_RSA.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_set1_DH.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_set1_DSA.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_set1_EC_KEY.3 \
+ EVP_PKEY_set1_RSA.3 EVP_PKEY_type.3 \
+ EVP_SealInit.3 EVP_SealFinal.3 \
+ EVP_SealInit.3 EVP_SealUpdate.3 \
+ EVP_SignInit.3 EVP_PKEY_size.3 \
+ EVP_SignInit.3 EVP_SignFinal.3 \
+ EVP_SignInit.3 EVP_SignUpdate.3 \
+ EVP_VerifyInit.3 EVP_VerifyFinal.3 \
+ EVP_VerifyInit.3 EVP_VerifyUpdate.3 \
+ HMAC.3 HMAC_Final.3 \
+ HMAC.3 HMAC_Init.3 \
+ HMAC.3 HMAC_Update.3 \
+ HMAC.3 HMAC_cleanup.3 \
+ MD5.3 MD2.3 \
+ MD5.3 MD2_Final.3 \
+ MD5.3 MD2_Init.3 \
+ MD5.3 MD2_Update.3 \
+ MD5.3 MD4.3 \
+ MD5.3 MD4_Final.3 \
+ MD5.3 MD4_Init.3 \
+ MD5.3 MD4_Update.3 \
+ MD5.3 MD5_Final.3 \
+ MD5.3 MD5_Init.3 \
+ MD5.3 MD5_Update.3 \
+ OBJ_nid2obj.3 OBJ_cleanup.3 \
+ OBJ_nid2obj.3 OBJ_cmp.3 \
+ OBJ_nid2obj.3 OBJ_create.3 \
+ OBJ_nid2obj.3 OBJ_dup.3 \
+ OBJ_nid2obj.3 OBJ_ln2nid.3 \
+ OBJ_nid2obj.3 OBJ_nid2ln.3 \
+ OBJ_nid2obj.3 OBJ_nid2sn.3 \
+ OBJ_nid2obj.3 OBJ_obj2nid.3 \
+ OBJ_nid2obj.3 OBJ_obj2txt.3 \
+ OBJ_nid2obj.3 OBJ_sn2nid.3 \
+ OBJ_nid2obj.3 OBJ_txt2nid.3 \
+ OBJ_nid2obj.3 OBJ_txt2obj.3 \
+ OPENSSL_VERSION_NUMBER.3 SSLeay.3 \
+ OPENSSL_VERSION_NUMBER.3 SSLeay_version.3 \
+ OPENSSL_config.3 OPENSSL_no_config.3 \
+ OPENSSL_load_builtin_modules.3 ASN1_add_oid_module.3 \
+ OPENSSL_load_builtin_modules.3 ENGINE_add_conf_module.3 \
+ OpenSSL_add_all_algorithms.3 EVP_cleanup.3 \
+ OpenSSL_add_all_algorithms.3 OpenSSL_add_all_ciphers.3 \
+ OpenSSL_add_all_algorithms.3 OpenSSL_add_all_digests.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_DHparams.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_DSAPrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_DSA_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_DSAparams.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_NETSCAPE_CERT_SEQUENCE.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_PKCS7.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_PrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_RSAPrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_RSAPublicKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_RSA_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_X509.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_X509_AUX.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_X509_CRL.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_X509_REQ.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_DHparams.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_DSAPrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_DSA_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_DSAparams.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_PKCS7.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_RSAPrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_RSAPublicKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_RSA_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_X509.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_X509_AUX.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_X509_CRL.3 \
+ PEM_read_bio_PrivateKey.3 PEM_read_bio_X509_REQ.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_DHparams.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_DSAPrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_DSA_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_DSAparams.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_NETSCAPE_CERT_SEQUENCE.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_PKCS7.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_PKCS8PrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_PKCS8PrivateKey_nid.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_PrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_RSAPrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_RSAPublicKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_RSA_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_X509.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_X509_AUX.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_X509_CRL.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_X509_REQ.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_X509_REQ_NEW.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_DHparams.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_DSAPrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_DSA_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_DSAparams.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_PKCS7.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_PKCS8PrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_PKCS8PrivateKey_nid.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_PrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_RSAPrivateKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_RSAPublicKey.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_RSA_PUBKEY.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_X509.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_AUX.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_CRL.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_REQ.3 \
+ PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_REQ_NEW.3 \
+ RAND_add.3 RAND_event.3 \
+ RAND_add.3 RAND_screen.3 \
+ RAND_add.3 RAND_seed.3 \
+ RAND_add.3 RAND_status.3 \
+ RAND_bytes.3 RAND_pseudo_bytes.3 \
+ RAND_egd.3 RAND_egd_bytes.3 \
+ RAND_load_file.3 RAND_file_name.3 \
+ RAND_load_file.3 RAND_write_file.3 \
+ RAND_set_rand_method.3 RAND_SSLeay.3 \
+ RAND_set_rand_method.3 RAND_get_rand_method.3 \
+ RC4.3 RC4_set_key.3 \
+ RIPEMD160.3 RIPEMD160_Final.3 \
+ RIPEMD160.3 RIPEMD160_Init.3 \
+ RIPEMD160.3 RIPEMD160_Update.3 \
+ RSA_blinding_on.3 RSA_blinding_off.3 \
+ RSA_get_ex_new_index.3 RSA_get_ex_data.3 \
+ RSA_get_ex_new_index.3 RSA_set_ex_data.3 \
+ RSA_new.3 RSA_free.3 \
+ RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_PKCS1_OAEP.3 \
+ RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_PKCS1_type_2.3 \
+ RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_SSLv23.3 \
+ RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_none.3 \
+ RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_PKCS1_OAEP.3 \
+ RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_PKCS1_type_1.3 \
+ RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_PKCS1_type_2.3 \
+ RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_SSLv23.3 \
+ RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_none.3 \
+ RSA_print.3 DHparams_print.3 \
+ RSA_print.3 DHparams_print_fp.3 \
+ RSA_print.3 DSA_print.3 \
+ RSA_print.3 DSA_print_fp.3 \
+ RSA_print.3 DSAparams_print.3 \
+ RSA_print.3 DSAparams_print_fp.3 \
+ RSA_print.3 RSA_print_fp.3 \
+ RSA_private_encrypt.3 RSA_public_decrypt.3 \
+ RSA_public_encrypt.3 RSA_private_decrypt.3 \
+ RSA_set_method.3 RSA_PKCS1_RSAref.3 \
+ RSA_set_method.3 RSA_PKCS1_SSLeay.3 \
+ RSA_set_method.3 RSA_flags.3 \
+ RSA_set_method.3 RSA_get_default_method.3 \
+ RSA_set_method.3 RSA_get_default_openssl_method.3 \
+ RSA_set_method.3 RSA_get_method.3 \
+ RSA_set_method.3 RSA_new_method.3 \
+ RSA_set_method.3 RSA_null_method.3 \
+ RSA_set_method.3 RSA_set_default_method.3 \
+ RSA_set_method.3 RSA_set_default_openssl_method.3 \
+ RSA_sign.3 RSA_verify.3 \
+ RSA_sign_ASN1_OCTET_STRING.3 RSA_verify_ASN1_OCTET_STRING.3 \
+ SHA1.3 SHA1_Final.3 \
+ SHA1.3 SHA1_Init.3 \
+ SHA1.3 SHA1_Update.3 \
+ X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_create_by_NID.3 \
+ X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_create_by_OBJ.3 \
+ X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_create_by_txt.3 \
+ X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_get_data.3 \
+ X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_set_data.3 \
+ X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_set_object.3 \
+ X509_NAME_add_entry_by_txt.3 X509_NAME_add_entry.3 \
+ X509_NAME_add_entry_by_txt.3 X509_NAME_add_entry_by_NID.3 \
+ X509_NAME_add_entry_by_txt.3 X509_NAME_add_entry_by_OBJ.3 \
+ X509_NAME_add_entry_by_txt.3 X509_NAME_delete_entry.3 \
+ X509_new.3 X509_free.3 \
+ X509_STORE_CTX_get_error.3 X509_STORE_CTX_get1_chain.3 \
+ X509_STORE_CTX_get_error.3 X509_STORE_CTX_get_current_cert.3 \
+ X509_STORE_CTX_get_error.3 X509_STORE_CTX_get_error_depth.3 \
+ X509_STORE_CTX_get_error.3 X509_STORE_CTX_set_error.3 \
+ X509_STORE_CTX_get_error.3 X509_verify_cert_error_string.3 \
+ X509_STORE_CTX_get_ex_new_index.3 X509_STORE_CTX_get_ex_data.3 \
+ X509_STORE_CTX_get_ex_new_index.3 X509_STORE_CTX_set_ex_data.3 \
+ X509_STORE_CTX_new.3 X509_STORE_CTX_cleanup.3 \
+ X509_STORE_CTX_new.3 X509_STORE_CTX_free.3 \
+ X509_STORE_CTX_new.3 X509_STORE_CTX_get0_param.3 \
+ X509_STORE_CTX_new.3 X509_STORE_CTX_init.3 \
+ X509_STORE_CTX_new.3 X509_STORE_CTX_set0_crls.3 \
+ X509_STORE_CTX_new.3 X509_STORE_CTX_set0_param.3 \
+ X509_STORE_CTX_new.3 X509_STORE_CTX_set_cert.3 \
+ X509_STORE_CTX_new.3 X509_STORE_CTX_set_chain.3 \
+ X509_STORE_CTX_new.3 X509_STORE_CTX_set_default.3 \
+ X509_STORE_CTX_new.3 X509_STORE_CTX_trusted_stack.3 \
+ X509_STORE_set_verify_cb_func.3 X509_STORE_set_verify_cb.3 \
+ X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_add0_policy.3 \
+ X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_clear_flags.3 \
+ X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_get_depth.3 \
+ X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_get_flags.3 \
+ X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set1_policies.3 \
+ X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_depth.3 \
+ X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_purpose.3 \
+ X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_time.3 \
+ X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_trust.3 \
+ bn_internal.3 bn_add_words.3 \
+ bn_internal.3 bn_check_top.3 \
+ bn_internal.3 bn_cmp_words.3 \
+ bn_internal.3 bn_div_words.3 \
+ bn_internal.3 bn_dump.3 \
+ bn_internal.3 bn_expand.3 \
+ bn_internal.3 bn_expand2.3 \
+ bn_internal.3 bn_fix_top.3 \
+ bn_internal.3 bn_mul_add_words.3 \
+ bn_internal.3 bn_mul_comba4.3 \
+ bn_internal.3 bn_mul_comba8.3 \
+ bn_internal.3 bn_mul_high.3 \
+ bn_internal.3 bn_mul_low_normal.3 \
+ bn_internal.3 bn_mul_low_recursive.3 \
+ bn_internal.3 bn_mul_normal.3 \
+ bn_internal.3 bn_mul_part_recursive.3 \
+ bn_internal.3 bn_mul_recursive.3 \
+ bn_internal.3 bn_mul_words.3 \
+ bn_internal.3 bn_print.3 \
+ bn_internal.3 bn_set_high.3 \
+ bn_internal.3 bn_set_low.3 \
+ bn_internal.3 bn_set_max.3 \
+ bn_internal.3 bn_sqr_comba4.3 \
+ bn_internal.3 bn_sqr_comba8.3 \
+ bn_internal.3 bn_sqr_normal.3 \
+ bn_internal.3 bn_sqr_recursive.3 \
+ bn_internal.3 bn_sqr_words.3 \
+ bn_internal.3 bn_sub_words.3 \
+ bn_internal.3 bn_wexpand.3 \
+ bn_internal.3 mul.3 \
+ bn_internal.3 mul_add.3 \
+ bn_internal.3 sqr.3 \
+ d2i_ASN1_OBJECT.3 i2d_ASN1_OBJECT.3 \
+ d2i_DHparams.3 i2d_DHparams.3 \
+ d2i_DSAPublicKey.3 d2i_DSAPrivateKey.3 \
+ d2i_DSAPublicKey.3 d2i_DSA_PUBKEY.3 \
+ d2i_DSAPublicKey.3 d2i_DSA_SIG.3 \
+ d2i_DSAPublicKey.3 d2i_DSAparams.3 \
+ d2i_DSAPublicKey.3 i2d_DSAPrivateKey.3 \
+ d2i_DSAPublicKey.3 i2d_DSAPublicKey.3 \
+ d2i_DSAPublicKey.3 i2d_DSA_PUBKEY.3 \
+ d2i_DSAPublicKey.3 i2d_DSA_SIG.3 \
+ d2i_DSAPublicKey.3 i2d_DSAparams.3 \
+ d2i_PKCS8PrivateKey.3 d2i_PKCS8PrivateKey_bio.3 \
+ d2i_PKCS8PrivateKey.3 d2i_PKCS8PrivateKey_fp.3 \
+ d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_bio.3 \
+ d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_fp.3 \
+ d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_nid_bio.3 \
+ d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_nid_fp.3 \
+ d2i_RSAPublicKey.3 d2i_Netscape_RSA.3 \
+ d2i_RSAPublicKey.3 d2i_RSAPrivateKey.3 \
+ d2i_RSAPublicKey.3 i2d_Netscape_RSA.3 \
+ d2i_RSAPublicKey.3 i2d_RSAPrivateKey.3 \
+ d2i_RSAPublicKey.3 i2d_RSAPublicKey.3 \
+ d2i_X509.3 d2i_X509_bio.3 \
+ d2i_X509.3 d2i_X509_fp.3 \
+ d2i_X509.3 i2d_X509.3 \
+ d2i_X509.3 i2d_X509_bio.3 \
+ d2i_X509.3 i2d_X509_fp.3 \
+ d2i_X509_ALGOR.3 i2d_X509_ALGOR.3 \
+ d2i_X509_CRL.3 d2i_X509_CRL_bio.3 \
+ d2i_X509_CRL.3 d2i_X509_CRL_fp.3 \
+ d2i_X509_CRL.3 i2d_X509_CRL.3 \
+ d2i_X509_CRL.3 i2d_X509_CRL_bio.3 \
+ d2i_X509_CRL.3 i2d_X509_CRL_fp.3 \
+ d2i_X509_NAME.3 i2d_X509_NAME.3 \
+ d2i_X509_REQ.3 d2i_X509_REQ_bio.3 \
+ d2i_X509_REQ.3 d2i_X509_REQ_fp.3 \
+ d2i_X509_REQ.3 i2d_X509_REQ.3 \
+ d2i_X509_REQ.3 i2d_X509_REQ_bio.3 \
+ d2i_X509_REQ.3 i2d_X509_REQ_fp.3 \
+ dsa.3 DSA_OpenSSL.3 \
+ dsa.3 DSA_SIG_free.3 \
+ dsa.3 DSA_do_verify.3 \
+ dsa.3 DSA_free.3 \
+ dsa.3 DSA_get_default_method.3 \
+ dsa.3 DSA_get_ex_data.3 \
+ dsa.3 DSA_new_method.3 \
+ dsa.3 DSA_set_default_method.3 \
+ dsa.3 DSA_set_ex_data.3 \
+ dsa.3 DSA_sign_setup.3 \
+ dsa.3 DSA_verify.3 \
+ ecdsa.3 ECDSA_OpenSSL.3 \
+ ecdsa.3 ECDSA_SIG_free.3 \
+ ecdsa.3 ECDSA_SIG_new.3 \
+ ecdsa.3 ECDSA_do_sign.3 \
+ ecdsa.3 ECDSA_do_sign_ex.3 \
+ ecdsa.3 ECDSA_do_verify.3 \
+ ecdsa.3 ECDSA_get_default_method.3 \
+ ecdsa.3 ECDSA_get_ex_data.3 \
+ ecdsa.3 ECDSA_get_ex_new_index.3 \
+ ecdsa.3 ECDSA_set_default_method.3 \
+ ecdsa.3 ECDSA_set_ex_data.3 \
+ ecdsa.3 ECDSA_set_method.3 \
+ ecdsa.3 ECDSA_sign.3 \
+ ecdsa.3 ECDSA_sign_ex.3 \
+ ecdsa.3 ECDSA_sign_setup.3 \
+ ecdsa.3 ECDSA_verify.3 \
+ ecdsa.3 d2i_ECDSA_SIG.3 \
+ ecdsa.3 i2d_ECDSA_SIG.3 \
+ engine.3 ENGINE_add.3 \
+ engine.3 ENGINE_by_id.3 \
+ engine.3 ENGINE_finish.3 \
+ engine.3 ENGINE_get_first.3 \
+ engine.3 ENGINE_get_last.3 \
+ engine.3 ENGINE_get_next.3 \
+ engine.3 ENGINE_get_prev.3 \
+ engine.3 ENGINE_init.3 \
+ engine.3 ENGINE_load_builtin_engines.3 \
+ engine.3 ENGINE_remove.3 \
+ lh_stats.3 lh_node_stats.3 \
+ lh_stats.3 lh_node_stats_bio.3 \
+ lh_stats.3 lh_node_usage_stats.3 \
+ lh_stats.3 lh_node_usage_stats_bio.3 \
+ lh_stats.3 lh_stats_bio.3 \
+ lhash.3 lh_delete.3 \
+ lhash.3 lh_doall.3 \
+ lhash.3 lh_doall_arg.3 \
+ lhash.3 lh_error.3 \
+ lhash.3 lh_free.3 \
+ lhash.3 lh_insert.3 \
+ lhash.3 lh_new.3 \
+ lhash.3 lh_retrieve.3 \
+ ui.3 UI_OpenSSL.3 \
+ ui.3 UI_add_error_string.3 \
+ ui.3 UI_add_info_string.3 \
+ ui.3 UI_add_input_boolean.3 \
+ ui.3 UI_add_input_string.3 \
+ ui.3 UI_add_user_data.3 \
+ ui.3 UI_add_verify_string.3 \
+ ui.3 UI_construct_prompt.3 \
+ ui.3 UI_ctrl.3 \
+ ui.3 UI_dup_error_string.3 \
+ ui.3 UI_dup_info_string.3 \
+ ui.3 UI_dup_input_boolean.3 \
+ ui.3 UI_dup_input_string.3 \
+ ui.3 UI_dup_verify_string.3 \
+ ui.3 UI_free.3 \
+ ui.3 UI_get0_result.3 \
+ ui.3 UI_get0_user_data.3 \
+ ui.3 UI_get_default_method.3 \
+ ui.3 UI_get_method.3 \
+ ui.3 UI_new.3 \
+ ui.3 UI_new_method.3 \
+ ui.3 UI_process.3 \
+ ui.3 UI_set_default_method.3 \
+ ui.3 UI_set_method.3 \
+ ui_compat.3 des_read_2passwords.3 \
+ ui_compat.3 des_read_password.3 \
+ ui_compat.3 des_read_pw.3 \
+ ui_compat.3 des_read_pw_string.3
+
+.include <bsd.man.mk>
+.else
+maninstall:
+
+.endif
+
+# XXX .PATH order is critical because of non-unique filenames
+.PATH: ${.CURDIR}/../../libssl/src/doc/crypto
+.SUFFIXES: .pod .1 .3 .7
+.for sect in 1 3 7
+.pod.${sect}:
+ @echo '${POD2MAN} --section=${sect} --name=${*:U} $< > $@'
+ @${POD2MAN} --section=${sect} --name=${*:U} $< > $@.tmp && mv $@.tmp $@
+.endfor
+
+.include <bsd.obj.mk>
+.include <bsd.subdir.mk>
+
+clean cleandir:
+ rm -f ${MAN} ${MANLINT}
diff --git a/lib/libssl/openssl.cnf b/lib/libcrypto/openssl.cnf
index bb97b155b8d..bb97b155b8d 100644
--- a/lib/libssl/openssl.cnf
+++ b/lib/libcrypto/openssl.cnf
diff --git a/lib/libcrypto/shlib_version b/lib/libcrypto/shlib_version
new file mode 100644
index 00000000000..df4de0fc4dc
--- /dev/null
+++ b/lib/libcrypto/shlib_version
@@ -0,0 +1,2 @@
+major=23
+minor=0
diff --git a/lib/libssl/x509v3.cnf b/lib/libcrypto/x509v3.cnf
index 8c6b775da18..8c6b775da18 100644
--- a/lib/libssl/x509v3.cnf
+++ b/lib/libcrypto/x509v3.cnf
diff --git a/lib/libssl/Makefile b/lib/libssl/Makefile
index 59ef803278b..04baaccb45a 100644
--- a/lib/libssl/Makefile
+++ b/lib/libssl/Makefile
@@ -1,18 +1,10 @@
-# $OpenBSD: Makefile,v 1.18 2011/05/26 13:52:55 jasper Exp $
+# $OpenBSD: Makefile,v 1.19 2014/04/11 22:51:53 miod Exp $
-SUBDIR=crypto ssl man
-PC_FILES=openssl.pc libssl.pc libcrypto.pc
+SUBDIR=ssl man
+PC_FILES=openssl.pc libssl.pc
CLEANFILES=${PC_FILES}
-distribution:
- ${INSTALL} ${INSTALL_COPY} -g ${BINGRP} -m 444 \
- ${.CURDIR}/openssl.cnf ${DESTDIR}/etc/ssl/openssl.cnf && \
- ${INSTALL} ${INSTALL_COPY} -g ${BINGRP} -m 444 \
- ${.CURDIR}/cert.pem ${DESTDIR}/etc/ssl/cert.pem && \
- ${INSTALL} ${INSTALL_COPY} -g ${BINGRP} -m 444 \
- ${.CURDIR}/x509v3.cnf ${DESTDIR}/etc/ssl/x509v3.cnf
-
beforeinstall:
/bin/sh ${.CURDIR}/generate_pkgconfig.sh -c ${.CURDIR} -o ${.OBJDIR}
.for p in ${PC_FILES}
diff --git a/lib/libssl/generate_pkgconfig.sh b/lib/libssl/generate_pkgconfig.sh
index 04bc77e38d1..ea050120fba 100644
--- a/lib/libssl/generate_pkgconfig.sh
+++ b/lib/libssl/generate_pkgconfig.sh
@@ -1,6 +1,6 @@
#!/bin/sh
#
-# $OpenBSD: generate_pkgconfig.sh,v 1.7 2011/05/05 20:58:15 jasper Exp $
+# $OpenBSD: generate_pkgconfig.sh,v 1.8 2014/04/11 22:51:53 miod Exp $
#
# Copyright (c) 2010,2011 Jasper Lievisse Adriaanse <jasper@openbsd.org>
#
@@ -58,22 +58,6 @@ lib_version=$(sed -nE ${version_re} ${version_file})
# test -n "`pkg-config --cflags openssl`"
# don't assume that OpenSSL isn't available.
-pc_file="${objdir}/libcrypto.pc"
-cat > ${pc_file} << __EOF__
-prefix=/usr
-exec_prefix=\${prefix}
-libdir=\${exec_prefix}/lib
-includedir=\${prefix}/include
-
-Name: OpenSSL-libcrypto
-Description: OpenSSL cryptography library
-Version: ${lib_version}
-Requires:
-Libs: -L\${libdir} -lcrypto
-Cflags: -I\${includedir}
-__EOF__
-
-
pc_file="${objdir}/libssl.pc"
cat > ${pc_file} << __EOF__
prefix=/usr
diff --git a/lib/libssl/man/Makefile b/lib/libssl/man/Makefile
index b512dd3a0ef..62bbfe0b0be 100644
--- a/lib/libssl/man/Makefile
+++ b/lib/libssl/man/Makefile
@@ -1,4 +1,4 @@
-# $OpenBSD: Makefile,v 1.22 2014/03/18 18:48:46 schwarze Exp $
+# $OpenBSD: Makefile,v 1.23 2014/04/11 22:51:54 miod Exp $
.include <bsd.own.mk> # for NOMAN
@@ -6,122 +6,7 @@ POD2MAN=pod2man --official --release="OpenBSD ${OSREV}" --center=OpenSSL
.ifndef NOMAN
MAN= \
- ASN1_OBJECT_new.3 \
- ASN1_STRING_length.3 \
- ASN1_STRING_new.3 \
- ASN1_STRING_print_ex.3 \
- ASN1_generate_nconf.3 \
- BIO_ctrl.3 \
- BIO_f_base64.3 \
- BIO_f_buffer.3 \
- BIO_f_cipher.3 \
- BIO_f_md.3 \
- BIO_f_null.3 \
BIO_f_ssl.3 \
- BIO_find_type.3 \
- BIO_new.3 \
- BIO_push.3 \
- BIO_read.3 \
- BIO_s_accept.3 \
- BIO_s_bio.3 \
- BIO_s_connect.3 \
- BIO_s_fd.3 \
- BIO_s_file.3 \
- BIO_s_mem.3 \
- BIO_s_null.3 \
- BIO_s_socket.3 \
- BIO_set_callback.3 \
- BIO_should_retry.3 \
- BN_BLINDING_new.3 \
- BN_CTX_new.3 \
- BN_CTX_start.3 \
- BN_add.3 \
- BN_add_word.3 \
- BN_bn2bin.3 \
- BN_cmp.3 \
- BN_copy.3 \
- BN_generate_prime.3 \
- BN_mod_inverse.3 \
- BN_mod_mul_montgomery.3 \
- BN_mod_mul_reciprocal.3 \
- BN_new.3 \
- BN_num_bytes.3 \
- BN_rand.3 \
- BN_set_bit.3 \
- BN_swap.3 \
- BN_zero.3 \
- CONF_modules_free.3 \
- CONF_modules_load_file.3 \
- CRYPTO_set_ex_data.3 \
- DH_generate_key.3 \
- DH_generate_parameters.3 \
- DH_get_ex_new_index.3 \
- DH_new.3 \
- DH_set_method.3 \
- DH_size.3 \
- DSA_SIG_new.3 \
- DSA_do_sign.3 \
- DSA_dup_DH.3 \
- DSA_generate_key.3 \
- DSA_generate_parameters.3 \
- DSA_get_ex_new_index.3 \
- DSA_new.3 \
- DSA_set_method.3 \
- DSA_sign.3 \
- DSA_size.3 \
- ERR_GET_LIB.3 \
- ERR_clear_error.3 \
- ERR_error_string.3 \
- ERR_get_error.3 \
- ERR_load_crypto_strings.3 \
- ERR_load_strings.3 \
- ERR_print_errors.3 \
- ERR_put_error.3 \
- ERR_remove_state.3 \
- ERR_set_mark.3 \
- EVP_BytesToKey.3 \
- EVP_DigestInit.3 \
- EVP_DigestSignInit.3 \
- EVP_DigestVerifyInit.3 \
- EVP_EncryptInit.3 \
- EVP_OpenInit.3 \
- EVP_PKEY_new.3 \
- EVP_PKEY_set1_RSA.3 \
- EVP_SealInit.3 \
- EVP_SignInit.3 \
- EVP_VerifyInit.3 \
- OBJ_nid2obj.3 \
- OPENSSL_VERSION_NUMBER.3 \
- OPENSSL_config.3 \
- OPENSSL_load_builtin_modules.3 \
- OpenSSL_add_all_algorithms.3 \
- PKCS12_create.3 \
- PKCS12_parse.3 \
- PKCS7_decrypt.3 \
- PKCS7_encrypt.3 \
- PKCS7_sign.3 \
- PKCS7_verify.3 \
- RAND_add.3 \
- RAND_bytes.3 \
- RAND_cleanup.3 \
- RAND_egd.3 \
- RAND_load_file.3 \
- RAND_set_rand_method.3 \
- RSA_blinding_on.3 \
- RSA_check_key.3 \
- RSA_generate_key.3 \
- RSA_get_ex_new_index.3 \
- RSA_new.3 \
- RSA_padding_add_PKCS1_type_1.3 \
- RSA_print.3 \
- RSA_private_encrypt.3 \
- RSA_public_encrypt.3 \
- RSA_set_method.3 \
- RSA_sign.3 \
- RSA_sign_ASN1_OCTET_STRING.3 \
- RSA_size.3 \
- SMIME_read_PKCS7.3 \
- SMIME_write_PKCS7.3 \
SSL_CIPHER_get_name.3 \
SSL_COMP_add_compression_method.3 \
SSL_CTX_add_extra_chain_cert.3 \
@@ -202,146 +87,11 @@ MAN= \
SSL_state_string.3 \
SSL_want.3 \
SSL_write.3 \
- X509_NAME_ENTRY_get_object.3 \
- X509_NAME_add_entry_by_txt.3 \
- X509_NAME_get_index_by_NID.3 \
- X509_NAME_print_ex.3 \
- X509_new.3 \
- X509_STORE_CTX_get_error.3 \
- X509_STORE_CTX_get_ex_new_index.3 \
- X509_STORE_CTX_new.3 \
- X509_STORE_CTX_set_verify_cb.3 \
- X509_STORE_set_verify_cb_func.3 \
- X509_VERIFY_PARAM_set_flags.3 \
- X509_verify_cert.3 \
- bn.3 \
- bn_internal.3 \
- crypto.3 \
- d2i_ASN1_OBJECT.3 \
- d2i_DHparams.3 \
- d2i_DSAPublicKey.3 \
- d2i_PKCS8PrivateKey.3 \
- d2i_RSAPublicKey.3 \
d2i_SSL_SESSION.3 \
- d2i_X509.3 \
- d2i_X509_ALGOR.3 \
- d2i_X509_CRL.3 \
- d2i_X509_NAME.3 \
- d2i_X509_REQ.3 \
- d2i_X509_SIG.3 \
- dh.3 \
- dsa.3 \
- ecdsa.3 \
- engine.3 \
- evp.3 \
- lh_stats.3 \
- lhash.3 \
- pem.3 \
- rsa.3 \
ssl.3 \
- ui.3 \
- ui_compat.3 \
- x509.3 \
- BF_set_key.3 \
- BIO.3 \
- BUF_MEM_new.3 \
- CRYPTO_set_locking_callback.3 \
- DES_set_key.3 \
- ERR.3 \
- HMAC.3 \
- MD5.3 \
- PEM_read_bio_PrivateKey.3 \
- RAND.3 \
- RC4.3 \
- RIPEMD160.3 \
- SHA1.3
-
-# These pages removed/renamed
-# OPENSSL_ia32cap.cat3 \ # i386-only, internal API
-# OPENSSL_Applink.cat3 \ # Win32 only
-# bio.cat3 \ # conflict; see below
-# blowfish.cat3 \ # conflict; see below
-# buffer.cat3 \ # conflict; see below
-# des.cat3 \ # conflict; see below
-# des_modes.cat3 \ # fairly pointless
-# hmac.cat3 \ # conflict; see below
-# md5.cat3 \ # conflict; see below
-# mdc2.cat3 \ # patents; removed
-# rand.cat3 \ # conflict; see below
-# rc4.cat3 \ # conflict; see below
-# ripemd.cat3 \ # conflict; see below
-# sha.cat3 \ # conflict; see below
-
-
-# these are a real problem, since they re-document functions described in
-# other pages.
-
-.for page src in \
- BF_set_key blowfish \
- BIO bio \
- BUF_MEM_new buffer \
- CRYPTO_set_locking_callback threads \
- DES_set_key des \
- ERR err \
- HMAC hmac \
- MD5 md5 \
- PEM_read_bio_PrivateKey pem \
- RAND rand \
- RC4 rc4 \
- RIPEMD160 ripemd \
- SHA1 sha
-
-${page}.3: ${src}.pod
- @echo '${POD2MAN} --section=3 --name=${page:U} $? > $@'
- @${POD2MAN} --section=3 --name=${page:U} $? > $@.tmp && mv $@.tmp $@
-.endfor
+# XXX ERR_load_crypto_strings.3 built by libcrypto
MLINKS+=\
- ASN1_OBJECT_new.3 ASN1_OBJECT_free.3 \
- ASN1_STRING_length.3 ASN1_STRING_cmp.3 \
- ASN1_STRING_length.3 ASN1_STRING_data.3 \
- ASN1_STRING_length.3 ASN1_STRING_dup.3 \
- ASN1_STRING_length.3 ASN1_STRING_set.3 \
- ASN1_STRING_length.3 ASN1_STRING_to_UTF8.3 \
- ASN1_STRING_length.3 ASN1_STRING_type.3 \
- ASN1_STRING_new.3 ASN1_STRING_free.3 \
- ASN1_STRING_new.3 ASN1_STRING_type_new.3 \
- ASN1_STRING_print_ex.3 ASN1_STRING_print.3 \
- ASN1_STRING_print_ex.3 ASN1_STRING_print_ex_fp.3 \
- ASN1_generate_nconf.3 ASN1_generate_v3.3 \
- BF_set_key.3 BF_cbc_encrypt.3 \
- BF_set_key.3 BF_cfb64_encrypt.3 \
- BF_set_key.3 BF_decrypt.3 \
- BF_set_key.3 BF_ecb_encrypt.3 \
- BF_set_key.3 BF_encrypt.3 \
- BF_set_key.3 BF_ofb64_encrypt.3 \
- BF_set_key.3 BF_options.3 \
- BIO_ctrl.3 BIO_callback_ctrl.3 \
- BIO_ctrl.3 BIO_ctrl_pending.3 \
- BIO_ctrl.3 BIO_ctrl_wpending.3 \
- BIO_ctrl.3 BIO_eof.3 \
- BIO_ctrl.3 BIO_flush.3 \
- BIO_ctrl.3 BIO_get_close.3 \
- BIO_ctrl.3 BIO_get_info_callback.3 \
- BIO_ctrl.3 BIO_int_ctrl.3 \
- BIO_ctrl.3 BIO_pending.3 \
- BIO_ctrl.3 BIO_ptr_ctrl.3 \
- BIO_ctrl.3 BIO_reset.3 \
- BIO_ctrl.3 BIO_seek.3 \
- BIO_ctrl.3 BIO_set_close.3 \
- BIO_ctrl.3 BIO_set_info_callback.3 \
- BIO_ctrl.3 BIO_tell.3 \
- BIO_f_buffer.3 BIO_get_buffer_num_lines.3 \
- BIO_f_buffer.3 BIO_set_buffer_read_data.3 \
- BIO_f_buffer.3 BIO_set_buffer_size.3 \
- BIO_f_buffer.3 BIO_set_read_buffer_size.3 \
- BIO_f_buffer.3 BIO_set_write_buffer_size.3 \
- BIO_f_cipher.3 BIO_get_cipher_ctx.3 \
- BIO_f_cipher.3 BIO_get_cipher_status.3 \
- BIO_f_cipher.3 BIO_set_cipher.3 \
- BIO_f_md.3 BIO_get_md.3 \
- BIO_f_md.3 BIO_get_md_ctx.3 \
- BIO_f_md.3 BIO_set_md.3 \
BIO_f_ssl.3 BIO_do_handshake.3 \
BIO_f_ssl.3 BIO_get_num_renegotiates.3 \
BIO_f_ssl.3 BIO_get_ssl.3 \
@@ -354,439 +104,7 @@ MLINKS+=\
BIO_f_ssl.3 BIO_set_ssl_renegotiate_timeout.3 \
BIO_f_ssl.3 BIO_ssl_copy_session_id.3 \
BIO_f_ssl.3 BIO_ssl_shutdown.3 \
- BIO_find_type.3 BIO_method_type.3 \
- BIO_find_type.3 BIO_next.3 \
- BIO_new.3 BIO_free.3 \
- BIO_new.3 BIO_free_all.3 \
- BIO_new.3 BIO_set.3 \
- BIO_new.3 BIO_vfree.3 \
- BIO_push.3 BIO_pop.3 \
- BIO_read.3 BIO_gets.3 \
- BIO_read.3 BIO_puts.3 \
- BIO_read.3 BIO_write.3 \
- BIO_s_accept.3 BIO_do_accept.3 \
- BIO_s_accept.3 BIO_get_accept_port.3 \
- BIO_s_accept.3 BIO_get_bind_mode.3 \
- BIO_s_accept.3 BIO_set_accept_bios.3 \
- BIO_s_accept.3 BIO_set_accept_port.3 \
- BIO_s_accept.3 BIO_set_bind_mode.3 \
- BIO_s_accept.3 BIO_set_nbio_accept.3 \
- BIO_s_bio.3 BIO_ctrl_get_read_request.3 \
- BIO_s_bio.3 BIO_ctrl_get_write_guarantee.3 \
- BIO_s_bio.3 BIO_ctrl_reset_read_request.3 \
- BIO_s_bio.3 BIO_destroy_bio_pair.3 \
- BIO_s_bio.3 BIO_get_read_request.3 \
- BIO_s_bio.3 BIO_get_write_buf_size.3 \
- BIO_s_bio.3 BIO_get_write_guarantee.3 \
- BIO_s_bio.3 BIO_make_bio_pair.3 \
- BIO_s_bio.3 BIO_new_bio_pair.3 \
- BIO_s_bio.3 BIO_set_write_buf_size.3 \
- BIO_s_bio.3 BIO_shutdown_wr.3 \
- BIO_s_connect.3 BIO_do_connect.3 \
- BIO_s_connect.3 BIO_get_conn_hostname.3 \
- BIO_s_connect.3 BIO_get_conn_int_port.3 \
- BIO_s_connect.3 BIO_get_conn_ip.3 \
- BIO_s_connect.3 BIO_get_conn_port.3 \
- BIO_s_connect.3 BIO_set_conn_hostname.3 \
- BIO_s_connect.3 BIO_set_conn_int_port.3 \
- BIO_s_connect.3 BIO_set_conn_ip.3 \
- BIO_s_connect.3 BIO_set_conn_port.3 \
- BIO_s_connect.3 BIO_set_nbio.3 \
- BIO_s_fd.3 BIO_get_fd.3 \
- BIO_s_fd.3 BIO_new_fd.3 \
- BIO_s_fd.3 BIO_set_fd.3 \
- BIO_s_file.3 BIO_append_filename.3 \
- BIO_s_file.3 BIO_get_fp.3 \
- BIO_s_file.3 BIO_new_file.3 \
- BIO_s_file.3 BIO_new_fp.3 \
- BIO_s_file.3 BIO_read_filename.3 \
- BIO_s_file.3 BIO_rw_filename.3 \
- BIO_s_file.3 BIO_set_fp.3 \
- BIO_s_file.3 BIO_write_filename.3 \
- BIO_s_mem.3 BIO_get_mem_data.3 \
- BIO_s_mem.3 BIO_get_mem_ptr.3 \
- BIO_s_mem.3 BIO_new_mem_buf.3 \
- BIO_s_mem.3 BIO_set_mem_buf.3 \
- BIO_s_mem.3 BIO_set_mem_eof_return.3 \
- BIO_s_socket.3 BIO_get_fd.3 \
- BIO_s_socket.3 BIO_new_socket.3 \
- BIO_s_socket.3 BIO_set_fd.3 \
- BIO_set_callback.3 BIO_debug_callback.3 \
- BIO_set_callback.3 BIO_get_callback.3 \
- BIO_set_callback.3 BIO_get_callback_arg.3 \
- BIO_set_callback.3 BIO_set_callback_arg.3 \
- BIO_should_retry.3 BIO_get_retry_BIO.3 \
- BIO_should_retry.3 BIO_get_retry_reason.3 \
- BIO_should_retry.3 BIO_retry_type.3 \
- BIO_should_retry.3 BIO_should_io_special.3 \
- BIO_should_retry.3 BIO_should_read.3 \
- BIO_should_retry.3 BIO_should_write.3 \
- BN_BLINDING_new.3 BN_BLINDING_convert.3 \
- BN_BLINDING_new.3 BN_BLINDING_convert_ex.3 \
- BN_BLINDING_new.3 BN_BLINDING_create_param.3 \
- BN_BLINDING_new.3 BN_BLINDING_free.3 \
- BN_BLINDING_new.3 BN_BLINDING_get_thread_id.3 \
- BN_BLINDING_new.3 BN_BLINDING_invert.3 \
- BN_BLINDING_new.3 BN_BLINDING_invert_ex.3 \
- BN_BLINDING_new.3 BN_BLINDING_get_flags.3 \
- BN_BLINDING_new.3 BN_BLINDING_set_flags.3 \
- BN_BLINDING_new.3 BN_BLINDING_set_thread_id.3 \
- BN_BLINDING_new.3 BN_BLINDING_update.3 \
- BN_CTX_new.3 BN_CTX_free.3 \
- BN_CTX_new.3 BN_CTX_init.3 \
- BN_CTX_start.3 BN_CTX_end.3 \
- BN_CTX_start.3 BN_CTX_get.3 \
- BN_add.3 BN_div.3 \
- BN_add.3 BN_exp.3 \
- BN_add.3 BN_gcd.3 \
- BN_add.3 BN_mod.3 \
- BN_add.3 BN_mod_exp.3 \
- BN_add.3 BN_mod_mul.3 \
- BN_add.3 BN_mul.3 \
- BN_add.3 BN_sqr.3 \
- BN_add.3 BN_sub.3 \
- BN_add_word.3 BN_div_word.3 \
- BN_add_word.3 BN_mod_word.3 \
- BN_add_word.3 BN_mul_word.3 \
- BN_add_word.3 BN_sub_word.3 \
- BN_bn2bin.3 BN_bin2bn.3 \
- BN_bn2bin.3 BN_bn2dec.3 \
- BN_bn2bin.3 BN_bn2hex.3 \
- BN_bn2bin.3 BN_bn2mpi.3 \
- BN_bn2bin.3 BN_dec2bn.3 \
- BN_bn2bin.3 BN_hex2bn.3 \
- BN_bn2bin.3 BN_mpi2bn.3 \
- BN_bn2bin.3 BN_print.3 \
- BN_bn2bin.3 BN_print_fp.3 \
- BN_cmp.3 BN_is_odd.3 \
- BN_cmp.3 BN_is_one.3 \
- BN_cmp.3 BN_is_word.3 \
- BN_cmp.3 BN_is_zero.3 \
- BN_cmp.3 BN_ucmp.3 \
- BN_copy.3 BN_dup.3 \
- BN_generate_prime.3 BN_is_prime.3 \
- BN_generate_prime.3 BN_is_prime_fasttest.3 \
- BN_mod_mul_montgomery.3 BN_MONT_CTX_copy.3 \
- BN_mod_mul_montgomery.3 BN_MONT_CTX_free.3 \
- BN_mod_mul_montgomery.3 BN_MONT_CTX_init.3 \
- BN_mod_mul_montgomery.3 BN_MONT_CTX_new.3 \
- BN_mod_mul_montgomery.3 BN_MONT_CTX_set.3 \
- BN_mod_mul_montgomery.3 BN_from_montgomery.3 \
- BN_mod_mul_montgomery.3 BN_to_montgomery.3 \
- BN_mod_mul_reciprocal.3 BN_RECP_CTX_free.3 \
- BN_mod_mul_reciprocal.3 BN_RECP_CTX_init.3 \
- BN_mod_mul_reciprocal.3 BN_RECP_CTX_new.3 \
- BN_mod_mul_reciprocal.3 BN_RECP_CTX_set.3 \
- BN_mod_mul_reciprocal.3 BN_div_recp.3 \
- BN_new.3 BN_clear.3 \
- BN_new.3 BN_clear_free.3 \
- BN_new.3 BN_free.3 \
- BN_new.3 BN_init.3 \
- BN_num_bytes.3 BN_num_bits.3 \
- BN_num_bytes.3 BN_num_bits_word.3 \
- BN_rand.3 BN_pseudo_rand.3 \
- BN_rand.3 BN_rand_range.3 \
- BN_set_bit.3 BN_clear_bit.3 \
- BN_set_bit.3 BN_is_bit_set.3 \
- BN_set_bit.3 BN_lshift.3 \
- BN_set_bit.3 BN_lshift1.3 \
- BN_set_bit.3 BN_mask_bits.3 \
- BN_set_bit.3 BN_rshift.3 \
- BN_set_bit.3 BN_rshift1.3 \
- BN_zero.3 BN_get_word.3 \
- BN_zero.3 BN_one.3 \
- BN_zero.3 BN_set_word.3 \
- BN_zero.3 BN_value_one.3 \
- BUF_MEM_new.3 BUF_MEM_free.3 \
- BUF_MEM_new.3 BUF_MEM_grow.3 \
- BUF_MEM_new.3 BUF_strdup.3 \
- CONF_modules_free.3 CONF_modules_finish.3 \
- CONF_modules_free.3 CONF_modules_unload.3 \
- CONF_modules_load_file.3 CONF_modules_load.3 \
- CRYPTO_set_ex_data.3 CRYPTO_get_ex_data.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_add.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_add_lock.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_destroy_dynlockid.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_get_new_dynlockid.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_lock.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_num_locks.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_r_lock.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_r_unlock.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_set_dynlock_create_callback.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_set_dynlock_destroy_callback.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_set_dynlock_lock_callback.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_set_id_callback.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_w_lock.3 \
- CRYPTO_set_locking_callback.3 CRYPTO_w_unlock.3 \
- DH_generate_key.3 DH_compute_key.3 \
- DH_generate_parameters.3 DH_check.3 \
- DH_get_ex_new_index.3 DH_get_ex_data.3 \
- DH_get_ex_new_index.3 DH_set_ex_data.3 \
- DH_new.3 DH_free.3 \
- DH_set_method.3 DH_OpenSSL.3 \
- DH_set_method.3 DH_get_default_method.3 \
- DH_set_method.3 DH_get_default_openssl_method.3 \
- DH_set_method.3 DH_new_method.3 \
- DH_set_method.3 DH_set_default_method.3 \
- DH_set_method.3 DH_set_default_openssl_method.3 \
- DSA_new.3 DSA_free.3 \
- DSA_set_method.3 DSA_OpenSSL.3 \
- DSA_set_method.3 DSA_get_default_method.3 \
- DSA_set_method.3 DSA_get_default_openssl_method.3 \
- DSA_set_method.3 DSA_new_method.3 \
- DSA_set_method.3 DSA_set_default_method.3 \
- DSA_set_method.3 DSA_set_default_openssl_method.3 \
- DSA_sign.3 DSA_sign_setup.3 \
- DSA_sign.3 DSA_verify.3 \
- ERR_GET_LIB.3 ERR_GET_FUNC.3 \
- ERR_GET_LIB.3 ERR_GET_REASON.3 \
- ERR_error_string.3 ERR_error_string_n.3 \
- ERR_error_string.3 ERR_func_error_string.3 \
- ERR_error_string.3 ERR_lib_error_string.3 \
- ERR_error_string.3 ERR_reason_error_string.3 \
- ERR_get_error.3 ERR_get_error_line.3 \
- ERR_get_error.3 ERR_get_error_line_data.3 \
- ERR_get_error.3 ERR_peek_error.3 \
- ERR_get_error.3 ERR_peek_error_line.3 \
- ERR_get_error.3 ERR_peek_error_line_data.3 \
- ERR_load_crypto_strings.3 ERR_free_strings.3 \
ERR_load_crypto_strings.3 SSL_load_error_strings.3 \
- ERR_load_strings.3 ERR_PACK.3 \
- ERR_load_strings.3 ERR_get_next_error_library.3 \
- ERR_print_errors.3 ERR_print_errors_fp.3 \
- ERR_put_error.3 ERR_add_error_data.3 \
- ERR_set_mark.3 ERR_pop_to_mark.3 \
- EVP_DigestInit.3 EVP_DigestFinal.3 \
- EVP_DigestInit.3 EVP_DigestUpdate.3 \
- EVP_DigestInit.3 EVP_MD_CTX_block_size.3 \
- EVP_DigestInit.3 EVP_MD_CTX_copy.3 \
- EVP_DigestInit.3 EVP_MD_CTX_md.3 \
- EVP_DigestInit.3 EVP_MD_CTX_size.3 \
- EVP_DigestInit.3 EVP_MD_CTX_type.3 \
- EVP_DigestInit.3 EVP_MD_block_size.3 \
- EVP_DigestInit.3 EVP_MD_pkey_type.3 \
- EVP_DigestInit.3 EVP_MD_size.3 \
- EVP_DigestInit.3 EVP_MD_type.3 \
- EVP_DigestInit.3 EVP_dss.3 \
- EVP_DigestInit.3 EVP_dss1.3 \
- EVP_DigestInit.3 EVP_get_digestbyname.3 \
- EVP_DigestInit.3 EVP_get_digestbynid.3 \
- EVP_DigestInit.3 EVP_get_digestbyobj.3 \
- EVP_DigestInit.3 EVP_md2.3 \
- EVP_DigestInit.3 EVP_md5.3 \
- EVP_DigestInit.3 EVP_md_null.3 \
- EVP_DigestInit.3 EVP_mdc2.3 \
- EVP_DigestInit.3 EVP_ripemd160.3 \
- EVP_DigestInit.3 EVP_sha.3 \
- EVP_DigestInit.3 EVP_sha1.3 \
- EVP_DigestInit.3 OBJ_nid2sn.3 \
- EVP_DigestInit.3 OBJ_obj2nid.3 \
- EVP_DigestSignInit.3 EVP_DigestSignUpdate.3 \
- EVP_DigestSignInit.3 EVP_DigestSignFinal.3 \
- EVP_DigestVerifyInit.3 EVP_DigestVerifyUpdate.3 \
- EVP_DigestVerifyInit.3 EVP_DigestVerifyFinal.3 \
- EVP_EncryptInit.3 EVP_CIPHER_CTX_block_size.3 \
- EVP_EncryptInit.3 EVP_CIPHER_CTX_cipher.3 \
- EVP_EncryptInit.3 EVP_CIPHER_CTX_cleanup.3 \
- EVP_EncryptInit.3 EVP_CIPHER_CTX_ctrl.3 \
- EVP_EncryptInit.3 EVP_CIPHER_CTX_iv_length.3 \
- EVP_EncryptInit.3 EVP_CIPHER_CTX_key_length.3 \
- EVP_EncryptInit.3 EVP_CIPHER_CTX_nid.3 \
- EVP_EncryptInit.3 EVP_CIPHER_CTX_set_key_length.3 \
- EVP_EncryptInit.3 EVP_CIPHER_CTX_type.3 \
- EVP_EncryptInit.3 EVP_CIPHER_asn1_to_param.3 \
- EVP_EncryptInit.3 EVP_CIPHER_block_size.3 \
- EVP_EncryptInit.3 EVP_CIPHER_iv_length.3 \
- EVP_EncryptInit.3 EVP_CIPHER_key_length.3 \
- EVP_EncryptInit.3 EVP_CIPHER_nid.3 \
- EVP_EncryptInit.3 EVP_CIPHER_param_to_asn1.3 \
- EVP_EncryptInit.3 EVP_CIPHER_type.3 \
- EVP_EncryptInit.3 EVP_CipherFinal.3 \
- EVP_EncryptInit.3 EVP_CipherInit.3 \
- EVP_EncryptInit.3 EVP_CipherUpdate.3 \
- EVP_EncryptInit.3 EVP_DecryptFinal.3 \
- EVP_EncryptInit.3 EVP_DecryptInit.3 \
- EVP_EncryptInit.3 EVP_DecryptUpdate.3 \
- EVP_EncryptInit.3 EVP_EncryptFinal.3 \
- EVP_EncryptInit.3 EVP_EncryptUpdate.3 \
- EVP_EncryptInit.3 EVP_get_cipherbyname.3 \
- EVP_EncryptInit.3 EVP_get_cipherbynid.3 \
- EVP_EncryptInit.3 EVP_get_cipherbyobj.3 \
- EVP_EncryptInit.3 OBJ_nid2sn.3 \
- EVP_EncryptInit.3 OBJ_obj2nid.3 \
- EVP_OpenInit.3 EVP_OpenFinal.3 \
- EVP_OpenInit.3 EVP_OpenUpdate.3 \
- EVP_PKEY_new.3 EVP_PKEY_free.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_DH.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_DSA.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_EC_KEY.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_RSA.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_DH.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_DSA.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_EC_KEY.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_RSA.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_set1_DH.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_set1_DSA.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_set1_EC_KEY.3 \
- EVP_PKEY_set1_RSA.3 EVP_PKEY_type.3 \
- EVP_SealInit.3 EVP_SealFinal.3 \
- EVP_SealInit.3 EVP_SealUpdate.3 \
- EVP_SignInit.3 EVP_PKEY_size.3 \
- EVP_SignInit.3 EVP_SignFinal.3 \
- EVP_SignInit.3 EVP_SignUpdate.3 \
- EVP_VerifyInit.3 EVP_VerifyFinal.3 \
- EVP_VerifyInit.3 EVP_VerifyUpdate.3 \
- HMAC.3 HMAC_Final.3 \
- HMAC.3 HMAC_Init.3 \
- HMAC.3 HMAC_Update.3 \
- HMAC.3 HMAC_cleanup.3 \
- MD5.3 MD2.3 \
- MD5.3 MD2_Final.3 \
- MD5.3 MD2_Init.3 \
- MD5.3 MD2_Update.3 \
- MD5.3 MD4.3 \
- MD5.3 MD4_Final.3 \
- MD5.3 MD4_Init.3 \
- MD5.3 MD4_Update.3 \
- MD5.3 MD5_Final.3 \
- MD5.3 MD5_Init.3 \
- MD5.3 MD5_Update.3 \
- OBJ_nid2obj.3 OBJ_cleanup.3 \
- OBJ_nid2obj.3 OBJ_cmp.3 \
- OBJ_nid2obj.3 OBJ_create.3 \
- OBJ_nid2obj.3 OBJ_dup.3 \
- OBJ_nid2obj.3 OBJ_ln2nid.3 \
- OBJ_nid2obj.3 OBJ_nid2ln.3 \
- OBJ_nid2obj.3 OBJ_nid2sn.3 \
- OBJ_nid2obj.3 OBJ_obj2nid.3 \
- OBJ_nid2obj.3 OBJ_obj2txt.3 \
- OBJ_nid2obj.3 OBJ_sn2nid.3 \
- OBJ_nid2obj.3 OBJ_txt2nid.3 \
- OBJ_nid2obj.3 OBJ_txt2obj.3 \
- OPENSSL_VERSION_NUMBER.3 SSLeay.3 \
- OPENSSL_VERSION_NUMBER.3 SSLeay_version.3 \
- OPENSSL_config.3 OPENSSL_no_config.3 \
- OPENSSL_load_builtin_modules.3 ASN1_add_oid_module.3 \
- OPENSSL_load_builtin_modules.3 ENGINE_add_conf_module.3 \
- OpenSSL_add_all_algorithms.3 EVP_cleanup.3 \
- OpenSSL_add_all_algorithms.3 OpenSSL_add_all_ciphers.3 \
- OpenSSL_add_all_algorithms.3 OpenSSL_add_all_digests.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_DHparams.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_DSAPrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_DSA_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_DSAparams.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_NETSCAPE_CERT_SEQUENCE.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_PKCS7.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_PrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_RSAPrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_RSAPublicKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_RSA_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_X509.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_X509_AUX.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_X509_CRL.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_X509_REQ.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_DHparams.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_DSAPrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_DSA_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_DSAparams.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_PKCS7.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_RSAPrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_RSAPublicKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_RSA_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_X509.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_X509_AUX.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_X509_CRL.3 \
- PEM_read_bio_PrivateKey.3 PEM_read_bio_X509_REQ.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_DHparams.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_DSAPrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_DSA_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_DSAparams.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_NETSCAPE_CERT_SEQUENCE.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_PKCS7.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_PKCS8PrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_PKCS8PrivateKey_nid.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_PrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_RSAPrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_RSAPublicKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_RSA_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_X509.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_X509_AUX.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_X509_CRL.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_X509_REQ.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_X509_REQ_NEW.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_DHparams.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_DSAPrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_DSA_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_DSAparams.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_PKCS7.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_PKCS8PrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_PKCS8PrivateKey_nid.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_PrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_RSAPrivateKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_RSAPublicKey.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_RSA_PUBKEY.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_X509.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_AUX.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_CRL.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_REQ.3 \
- PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_REQ_NEW.3 \
- RAND_add.3 RAND_event.3 \
- RAND_add.3 RAND_screen.3 \
- RAND_add.3 RAND_seed.3 \
- RAND_add.3 RAND_status.3 \
- RAND_bytes.3 RAND_pseudo_bytes.3 \
- RAND_egd.3 RAND_egd_bytes.3 \
- RAND_load_file.3 RAND_file_name.3 \
- RAND_load_file.3 RAND_write_file.3 \
- RAND_set_rand_method.3 RAND_SSLeay.3 \
- RAND_set_rand_method.3 RAND_get_rand_method.3 \
- RC4.3 RC4_set_key.3 \
- RIPEMD160.3 RIPEMD160_Final.3 \
- RIPEMD160.3 RIPEMD160_Init.3 \
- RIPEMD160.3 RIPEMD160_Update.3 \
- RSA_blinding_on.3 RSA_blinding_off.3 \
- RSA_get_ex_new_index.3 RSA_get_ex_data.3 \
- RSA_get_ex_new_index.3 RSA_set_ex_data.3 \
- RSA_new.3 RSA_free.3 \
- RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_PKCS1_OAEP.3 \
- RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_PKCS1_type_2.3 \
- RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_SSLv23.3 \
- RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_none.3 \
- RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_PKCS1_OAEP.3 \
- RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_PKCS1_type_1.3 \
- RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_PKCS1_type_2.3 \
- RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_SSLv23.3 \
- RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_none.3 \
- RSA_print.3 DHparams_print.3 \
- RSA_print.3 DHparams_print_fp.3 \
- RSA_print.3 DSA_print.3 \
- RSA_print.3 DSA_print_fp.3 \
- RSA_print.3 DSAparams_print.3 \
- RSA_print.3 DSAparams_print_fp.3 \
- RSA_print.3 RSA_print_fp.3 \
- RSA_private_encrypt.3 RSA_public_decrypt.3 \
- RSA_public_encrypt.3 RSA_private_decrypt.3 \
- RSA_set_method.3 RSA_PKCS1_RSAref.3 \
- RSA_set_method.3 RSA_PKCS1_SSLeay.3 \
- RSA_set_method.3 RSA_flags.3 \
- RSA_set_method.3 RSA_get_default_method.3 \
- RSA_set_method.3 RSA_get_default_openssl_method.3 \
- RSA_set_method.3 RSA_get_method.3 \
- RSA_set_method.3 RSA_new_method.3 \
- RSA_set_method.3 RSA_null_method.3 \
- RSA_set_method.3 RSA_set_default_method.3 \
- RSA_set_method.3 RSA_set_default_openssl_method.3 \
- RSA_sign.3 RSA_verify.3 \
- RSA_sign_ASN1_OCTET_STRING.3 RSA_verify_ASN1_OCTET_STRING.3 \
- SHA1.3 SHA1_Final.3 \
- SHA1.3 SHA1_Init.3 \
- SHA1.3 SHA1_Update.3 \
SSL_CIPHER_get_name.3 SSL_CIPHER_description.3 \
SSL_CIPHER_get_name.3 SSL_CIPHER_get_bits.3 \
SSL_CIPHER_get_name.3 SSL_CIPHER_get_version.3 \
@@ -921,196 +239,7 @@ MLINKS+=\
SSL_want.3 SSL_want_read.3 \
SSL_want.3 SSL_want_write.3 \
SSL_want.3 SSL_want_x509_lookup.3 \
- X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_create_by_NID.3 \
- X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_create_by_OBJ.3 \
- X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_create_by_txt.3 \
- X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_get_data.3 \
- X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_set_data.3 \
- X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_set_object.3 \
- X509_NAME_add_entry_by_txt.3 X509_NAME_add_entry.3 \
- X509_NAME_add_entry_by_txt.3 X509_NAME_add_entry_by_NID.3 \
- X509_NAME_add_entry_by_txt.3 X509_NAME_add_entry_by_OBJ.3 \
- X509_NAME_add_entry_by_txt.3 X509_NAME_delete_entry.3 \
- X509_new.3 X509_free.3 \
- X509_STORE_CTX_get_error.3 X509_STORE_CTX_get1_chain.3 \
- X509_STORE_CTX_get_error.3 X509_STORE_CTX_get_current_cert.3 \
- X509_STORE_CTX_get_error.3 X509_STORE_CTX_get_error_depth.3 \
- X509_STORE_CTX_get_error.3 X509_STORE_CTX_set_error.3 \
- X509_STORE_CTX_get_error.3 X509_verify_cert_error_string.3 \
- X509_STORE_CTX_get_ex_new_index.3 X509_STORE_CTX_get_ex_data.3 \
- X509_STORE_CTX_get_ex_new_index.3 X509_STORE_CTX_set_ex_data.3 \
- X509_STORE_CTX_new.3 X509_STORE_CTX_cleanup.3 \
- X509_STORE_CTX_new.3 X509_STORE_CTX_free.3 \
- X509_STORE_CTX_new.3 X509_STORE_CTX_get0_param.3 \
- X509_STORE_CTX_new.3 X509_STORE_CTX_init.3 \
- X509_STORE_CTX_new.3 X509_STORE_CTX_set0_crls.3 \
- X509_STORE_CTX_new.3 X509_STORE_CTX_set0_param.3 \
- X509_STORE_CTX_new.3 X509_STORE_CTX_set_cert.3 \
- X509_STORE_CTX_new.3 X509_STORE_CTX_set_chain.3 \
- X509_STORE_CTX_new.3 X509_STORE_CTX_set_default.3 \
- X509_STORE_CTX_new.3 X509_STORE_CTX_trusted_stack.3 \
- X509_STORE_set_verify_cb_func.3 X509_STORE_set_verify_cb.3 \
- X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_add0_policy.3 \
- X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_clear_flags.3 \
- X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_get_depth.3 \
- X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_get_flags.3 \
- X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set1_policies.3 \
- X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_depth.3 \
- X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_purpose.3 \
- X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_time.3 \
- X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_trust.3 \
- bn_internal.3 bn_add_words.3 \
- bn_internal.3 bn_check_top.3 \
- bn_internal.3 bn_cmp_words.3 \
- bn_internal.3 bn_div_words.3 \
- bn_internal.3 bn_dump.3 \
- bn_internal.3 bn_expand.3 \
- bn_internal.3 bn_expand2.3 \
- bn_internal.3 bn_fix_top.3 \
- bn_internal.3 bn_mul_add_words.3 \
- bn_internal.3 bn_mul_comba4.3 \
- bn_internal.3 bn_mul_comba8.3 \
- bn_internal.3 bn_mul_high.3 \
- bn_internal.3 bn_mul_low_normal.3 \
- bn_internal.3 bn_mul_low_recursive.3 \
- bn_internal.3 bn_mul_normal.3 \
- bn_internal.3 bn_mul_part_recursive.3 \
- bn_internal.3 bn_mul_recursive.3 \
- bn_internal.3 bn_mul_words.3 \
- bn_internal.3 bn_print.3 \
- bn_internal.3 bn_set_high.3 \
- bn_internal.3 bn_set_low.3 \
- bn_internal.3 bn_set_max.3 \
- bn_internal.3 bn_sqr_comba4.3 \
- bn_internal.3 bn_sqr_comba8.3 \
- bn_internal.3 bn_sqr_normal.3 \
- bn_internal.3 bn_sqr_recursive.3 \
- bn_internal.3 bn_sqr_words.3 \
- bn_internal.3 bn_sub_words.3 \
- bn_internal.3 bn_wexpand.3 \
- bn_internal.3 mul.3 \
- bn_internal.3 mul_add.3 \
- bn_internal.3 sqr.3 \
- d2i_ASN1_OBJECT.3 i2d_ASN1_OBJECT.3 \
- d2i_DHparams.3 i2d_DHparams.3 \
- d2i_DSAPublicKey.3 d2i_DSAPrivateKey.3 \
- d2i_DSAPublicKey.3 d2i_DSA_PUBKEY.3 \
- d2i_DSAPublicKey.3 d2i_DSA_SIG.3 \
- d2i_DSAPublicKey.3 d2i_DSAparams.3 \
- d2i_DSAPublicKey.3 i2d_DSAPrivateKey.3 \
- d2i_DSAPublicKey.3 i2d_DSAPublicKey.3 \
- d2i_DSAPublicKey.3 i2d_DSA_PUBKEY.3 \
- d2i_DSAPublicKey.3 i2d_DSA_SIG.3 \
- d2i_DSAPublicKey.3 i2d_DSAparams.3 \
- d2i_PKCS8PrivateKey.3 d2i_PKCS8PrivateKey_bio.3 \
- d2i_PKCS8PrivateKey.3 d2i_PKCS8PrivateKey_fp.3 \
- d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_bio.3 \
- d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_fp.3 \
- d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_nid_bio.3 \
- d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_nid_fp.3 \
- d2i_RSAPublicKey.3 d2i_Netscape_RSA.3 \
- d2i_RSAPublicKey.3 d2i_RSAPrivateKey.3 \
- d2i_RSAPublicKey.3 i2d_Netscape_RSA.3 \
- d2i_RSAPublicKey.3 i2d_RSAPrivateKey.3 \
- d2i_RSAPublicKey.3 i2d_RSAPublicKey.3 \
d2i_SSL_SESSION.3 i2d_SSL_SESSION.3 \
- d2i_X509.3 d2i_X509_bio.3 \
- d2i_X509.3 d2i_X509_fp.3 \
- d2i_X509.3 i2d_X509.3 \
- d2i_X509.3 i2d_X509_bio.3 \
- d2i_X509.3 i2d_X509_fp.3 \
- d2i_X509_ALGOR.3 i2d_X509_ALGOR.3 \
- d2i_X509_CRL.3 d2i_X509_CRL_bio.3 \
- d2i_X509_CRL.3 d2i_X509_CRL_fp.3 \
- d2i_X509_CRL.3 i2d_X509_CRL.3 \
- d2i_X509_CRL.3 i2d_X509_CRL_bio.3 \
- d2i_X509_CRL.3 i2d_X509_CRL_fp.3 \
- d2i_X509_NAME.3 i2d_X509_NAME.3 \
- d2i_X509_REQ.3 d2i_X509_REQ_bio.3 \
- d2i_X509_REQ.3 d2i_X509_REQ_fp.3 \
- d2i_X509_REQ.3 i2d_X509_REQ.3 \
- d2i_X509_REQ.3 i2d_X509_REQ_bio.3 \
- d2i_X509_REQ.3 i2d_X509_REQ_fp.3 \
- dsa.3 DSA_OpenSSL.3 \
- dsa.3 DSA_SIG_free.3 \
- dsa.3 DSA_do_verify.3 \
- dsa.3 DSA_free.3 \
- dsa.3 DSA_get_default_method.3 \
- dsa.3 DSA_get_ex_data.3 \
- dsa.3 DSA_new_method.3 \
- dsa.3 DSA_set_default_method.3 \
- dsa.3 DSA_set_ex_data.3 \
- dsa.3 DSA_sign_setup.3 \
- dsa.3 DSA_verify.3 \
- ecdsa.3 ECDSA_OpenSSL.3 \
- ecdsa.3 ECDSA_SIG_free.3 \
- ecdsa.3 ECDSA_SIG_new.3 \
- ecdsa.3 ECDSA_do_sign.3 \
- ecdsa.3 ECDSA_do_sign_ex.3 \
- ecdsa.3 ECDSA_do_verify.3 \
- ecdsa.3 ECDSA_get_default_method.3 \
- ecdsa.3 ECDSA_get_ex_data.3 \
- ecdsa.3 ECDSA_get_ex_new_index.3 \
- ecdsa.3 ECDSA_set_default_method.3 \
- ecdsa.3 ECDSA_set_ex_data.3 \
- ecdsa.3 ECDSA_set_method.3 \
- ecdsa.3 ECDSA_sign.3 \
- ecdsa.3 ECDSA_sign_ex.3 \
- ecdsa.3 ECDSA_sign_setup.3 \
- ecdsa.3 ECDSA_verify.3 \
- ecdsa.3 d2i_ECDSA_SIG.3 \
- ecdsa.3 i2d_ECDSA_SIG.3 \
- engine.3 ENGINE_add.3 \
- engine.3 ENGINE_by_id.3 \
- engine.3 ENGINE_finish.3 \
- engine.3 ENGINE_get_first.3 \
- engine.3 ENGINE_get_last.3 \
- engine.3 ENGINE_get_next.3 \
- engine.3 ENGINE_get_prev.3 \
- engine.3 ENGINE_init.3 \
- engine.3 ENGINE_load_builtin_engines.3 \
- engine.3 ENGINE_remove.3 \
- lh_stats.3 lh_node_stats.3 \
- lh_stats.3 lh_node_stats_bio.3 \
- lh_stats.3 lh_node_usage_stats.3 \
- lh_stats.3 lh_node_usage_stats_bio.3 \
- lh_stats.3 lh_stats_bio.3 \
- lhash.3 lh_delete.3 \
- lhash.3 lh_doall.3 \
- lhash.3 lh_doall_arg.3 \
- lhash.3 lh_error.3 \
- lhash.3 lh_free.3 \
- lhash.3 lh_insert.3 \
- lhash.3 lh_new.3 \
- lhash.3 lh_retrieve.3 \
- ui.3 UI_OpenSSL.3 \
- ui.3 UI_add_error_string.3 \
- ui.3 UI_add_info_string.3 \
- ui.3 UI_add_input_boolean.3 \
- ui.3 UI_add_input_string.3 \
- ui.3 UI_add_user_data.3 \
- ui.3 UI_add_verify_string.3 \
- ui.3 UI_construct_prompt.3 \
- ui.3 UI_ctrl.3 \
- ui.3 UI_dup_error_string.3 \
- ui.3 UI_dup_info_string.3 \
- ui.3 UI_dup_input_boolean.3 \
- ui.3 UI_dup_input_string.3 \
- ui.3 UI_dup_verify_string.3 \
- ui.3 UI_free.3 \
- ui.3 UI_get0_result.3 \
- ui.3 UI_get0_user_data.3 \
- ui.3 UI_get_default_method.3 \
- ui.3 UI_get_method.3 \
- ui.3 UI_new.3 \
- ui.3 UI_new_method.3 \
- ui.3 UI_process.3 \
- ui.3 UI_set_default_method.3 \
- ui.3 UI_set_method.3 \
- ui_compat.3 des_read_2passwords.3 \
- ui_compat.3 des_read_password.3 \
- ui_compat.3 des_read_pw.3 \
- ui_compat.3 des_read_pw_string.3
.include <bsd.man.mk>
.else
@@ -1119,7 +248,8 @@ maninstall:
.endif
# XXX .PATH order is critical because of non-unique filenames
-.PATH: ${.CURDIR}/../src/doc/crypto ${.CURDIR}/../src/doc/ssl ${.CURDIR}/../src/doc/apps
+# XXX doc/crypto because of BIO_f_ssl()
+.PATH: ${.CURDIR}/../src/doc/crypto ${.CURDIR}/../src/doc/ssl
.SUFFIXES: .pod .1 .3 .7
.for sect in 1 3 7
.pod.${sect}:
diff --git a/lib/libssl/ssl/Makefile b/lib/libssl/ssl/Makefile
index edc8b1ac6d0..8c51f2f55e1 100644
--- a/lib/libssl/ssl/Makefile
+++ b/lib/libssl/ssl/Makefile
@@ -1,16 +1,15 @@
-# $OpenBSD: Makefile,v 1.30 2014/04/10 20:00:27 deraadt Exp $
+# $OpenBSD: Makefile,v 1.31 2014/04/11 22:51:54 miod Exp $
LIB= ssl
-SSLEAYDIST= src
-
-LSSL_SRC= ${.CURDIR}/../${SSLEAYDIST}/ssl
+SSL_SRC= ${.CURDIR}/../../libssl/src
+LSSL_SRC= ${SSL_SRC}/ssl
CFLAGS+= -DTERMIOS -DANSI_SOURCE
CFLAGS+= -DOPENSSL_NO_RC5 -DOPENSSL_NO_KRB5
CFLAGS+= -DOPENSSL_NO_SSL2
CFLAGS+= -DOPENSSL_NO_BUF_FREELISTS -DOPENSSL_NO_HEARTBEATS
-CFLAGS+= -I${.CURDIR}/../${SSLEAYDIST} -I${.CURDIR}/../${SSLEAYDIST}/crypto
+CFLAGS+= -I${SSL_SRC} -I${SSL_SRC}/crypto
SRCS=\
s2_meth.c s2_srvr.c s2_clnt.c s2_lib.c s2_enc.c s2_pkt.c \
diff --git a/lib/libssl/ssleay.cnf b/lib/libssl/ssleay.cnf
deleted file mode 100644
index c6480ee4657..00000000000
--- a/lib/libssl/ssleay.cnf
+++ /dev/null
@@ -1,65 +0,0 @@
-#
-# SSLeay example configuration file.
-# This is mostly being used for generation of certificate requests.
-#
-
-RANDFILE = /dev/arandom
-
-####################################################################
-[ req ]
-default_bits = 1024
-default_keyfile = privkey.pem
-distinguished_name = req_distinguished_name
-attributes = req_attributes
-
-[ req_distinguished_name ]
-countryName = Country Name (2 letter code)
-#countryName_default = AU
-countryName_min = 2
-countryName_max = 2
-
-stateOrProvinceName = State or Province Name (full name)
-#stateOrProvinceName_default = Some-State
-
-localityName = Locality Name (eg, city)
-
-0.organizationName = Organization Name (eg, company)
-#0.organizationName_default = Internet Widgits Pty Ltd
-
-# we can do this but it is not needed normally :-)
-#1.organizationName = Second Organization Name (eg, company)
-#1.organizationName_default = CryptSoft Pty Ltd
-
-organizationalUnitName = Organizational Unit Name (eg, section)
-#organizationalUnitName_default =
-
-commonName = Common Name (eg, fully qualified host name)
-commonName_max = 64
-
-emailAddress = Email Address
-emailAddress_max = 64
-
-[ req_attributes ]
-challengePassword = A challenge password
-challengePassword_min = 4
-challengePassword_max = 20
-
-unstructuredName = An optional company name
-
-[ x509v3_extensions ]
-
-nsCaRevocationUrl = http://www.cryptsoft.com/ca-crl.pem
-nsComment = "This is a comment"
-
-# under ASN.1, the 0 bit would be encoded as 80
-nsCertType = 0x40
-
-#nsBaseUrl
-#nsRevocationUrl
-#nsRenewalUrl
-#nsCaPolicyUrl
-#nsSslServerName
-#nsCertSequence
-#nsCertExt
-#nsDataType
-