Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 20 Mar 2015 21:56:50 +0000 (UTC)
From:      Jung-uk Kim <jkim@FreeBSD.org>
To:        src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-8@freebsd.org
Subject:   svn commit: r280305 - in stable: 8/crypto/openssl 8/crypto/openssl/apps 8/crypto/openssl/bugs 8/crypto/openssl/crypto 8/crypto/openssl/crypto/aes 8/crypto/openssl/crypto/asn1 8/crypto/openssl/crypt...
Message-ID:  <201503202156.t2KLuo94081628@svn.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: jkim
Date: Fri Mar 20 21:56:48 2015
New Revision: 280305
URL: https://svnweb.freebsd.org/changeset/base/280305

Log:
  Merge OpenSSL 0.9.8zf.
  
  Relnotes:	yes

Added:
  stable/8/crypto/openssl/util/indent.pro
     - copied unchanged from r280290, vendor-crypto/openssl/dist-0.9.8/util/indent.pro
  stable/8/crypto/openssl/util/openssl-format-source
     - copied unchanged from r280290, vendor-crypto/openssl/dist-0.9.8/util/openssl-format-source
  stable/8/crypto/openssl/util/su-filter.pl
     - copied unchanged from r280290, vendor-crypto/openssl/dist-0.9.8/util/su-filter.pl
Modified:
  stable/8/crypto/openssl/CHANGES
  stable/8/crypto/openssl/Makefile
  stable/8/crypto/openssl/NEWS
  stable/8/crypto/openssl/README
  stable/8/crypto/openssl/apps/app_rand.c
  stable/8/crypto/openssl/apps/apps.c
  stable/8/crypto/openssl/apps/apps.h
  stable/8/crypto/openssl/apps/asn1pars.c
  stable/8/crypto/openssl/apps/ca.c
  stable/8/crypto/openssl/apps/ciphers.c
  stable/8/crypto/openssl/apps/cms.c
  stable/8/crypto/openssl/apps/crl.c
  stable/8/crypto/openssl/apps/crl2p7.c
  stable/8/crypto/openssl/apps/dgst.c
  stable/8/crypto/openssl/apps/dh.c
  stable/8/crypto/openssl/apps/dhparam.c
  stable/8/crypto/openssl/apps/dsa.c
  stable/8/crypto/openssl/apps/dsaparam.c
  stable/8/crypto/openssl/apps/ec.c
  stable/8/crypto/openssl/apps/ecparam.c
  stable/8/crypto/openssl/apps/enc.c
  stable/8/crypto/openssl/apps/engine.c
  stable/8/crypto/openssl/apps/errstr.c
  stable/8/crypto/openssl/apps/gendh.c
  stable/8/crypto/openssl/apps/gendsa.c
  stable/8/crypto/openssl/apps/genrsa.c
  stable/8/crypto/openssl/apps/nseq.c
  stable/8/crypto/openssl/apps/ocsp.c
  stable/8/crypto/openssl/apps/openssl.c
  stable/8/crypto/openssl/apps/passwd.c
  stable/8/crypto/openssl/apps/pkcs12.c
  stable/8/crypto/openssl/apps/pkcs7.c
  stable/8/crypto/openssl/apps/pkcs8.c
  stable/8/crypto/openssl/apps/prime.c
  stable/8/crypto/openssl/apps/progs.h
  stable/8/crypto/openssl/apps/rand.c
  stable/8/crypto/openssl/apps/req.c
  stable/8/crypto/openssl/apps/rsa.c
  stable/8/crypto/openssl/apps/rsautl.c
  stable/8/crypto/openssl/apps/s_apps.h
  stable/8/crypto/openssl/apps/s_cb.c
  stable/8/crypto/openssl/apps/s_client.c
  stable/8/crypto/openssl/apps/s_server.c
  stable/8/crypto/openssl/apps/s_socket.c
  stable/8/crypto/openssl/apps/s_time.c
  stable/8/crypto/openssl/apps/sess_id.c
  stable/8/crypto/openssl/apps/smime.c
  stable/8/crypto/openssl/apps/speed.c
  stable/8/crypto/openssl/apps/spkac.c
  stable/8/crypto/openssl/apps/testdsa.h
  stable/8/crypto/openssl/apps/testrsa.h
  stable/8/crypto/openssl/apps/timeouts.h
  stable/8/crypto/openssl/apps/verify.c
  stable/8/crypto/openssl/apps/version.c
  stable/8/crypto/openssl/apps/winrand.c
  stable/8/crypto/openssl/apps/x509.c
  stable/8/crypto/openssl/bugs/alpha.c
  stable/8/crypto/openssl/bugs/dggccbug.c
  stable/8/crypto/openssl/bugs/sgiccbug.c
  stable/8/crypto/openssl/bugs/stream.c
  stable/8/crypto/openssl/bugs/ultrixcc.c
  stable/8/crypto/openssl/crypto/LPdir_nyi.c
  stable/8/crypto/openssl/crypto/LPdir_unix.c
  stable/8/crypto/openssl/crypto/LPdir_vms.c
  stable/8/crypto/openssl/crypto/LPdir_win.c
  stable/8/crypto/openssl/crypto/LPdir_win32.c
  stable/8/crypto/openssl/crypto/LPdir_wince.c
  stable/8/crypto/openssl/crypto/aes/aes.h
  stable/8/crypto/openssl/crypto/aes/aes_cbc.c
  stable/8/crypto/openssl/crypto/aes/aes_cfb.c
  stable/8/crypto/openssl/crypto/aes/aes_core.c
  stable/8/crypto/openssl/crypto/aes/aes_ctr.c
  stable/8/crypto/openssl/crypto/aes/aes_ecb.c
  stable/8/crypto/openssl/crypto/aes/aes_ige.c
  stable/8/crypto/openssl/crypto/aes/aes_locl.h
  stable/8/crypto/openssl/crypto/aes/aes_misc.c
  stable/8/crypto/openssl/crypto/aes/aes_ofb.c
  stable/8/crypto/openssl/crypto/aes/aes_wrap.c
  stable/8/crypto/openssl/crypto/asn1/a_bitstr.c
  stable/8/crypto/openssl/crypto/asn1/a_bool.c
  stable/8/crypto/openssl/crypto/asn1/a_bytes.c
  stable/8/crypto/openssl/crypto/asn1/a_d2i_fp.c
  stable/8/crypto/openssl/crypto/asn1/a_digest.c
  stable/8/crypto/openssl/crypto/asn1/a_dup.c
  stable/8/crypto/openssl/crypto/asn1/a_enum.c
  stable/8/crypto/openssl/crypto/asn1/a_gentm.c
  stable/8/crypto/openssl/crypto/asn1/a_hdr.c
  stable/8/crypto/openssl/crypto/asn1/a_i2d_fp.c
  stable/8/crypto/openssl/crypto/asn1/a_int.c
  stable/8/crypto/openssl/crypto/asn1/a_mbstr.c
  stable/8/crypto/openssl/crypto/asn1/a_meth.c
  stable/8/crypto/openssl/crypto/asn1/a_object.c
  stable/8/crypto/openssl/crypto/asn1/a_octet.c
  stable/8/crypto/openssl/crypto/asn1/a_print.c
  stable/8/crypto/openssl/crypto/asn1/a_set.c
  stable/8/crypto/openssl/crypto/asn1/a_sign.c
  stable/8/crypto/openssl/crypto/asn1/a_strex.c
  stable/8/crypto/openssl/crypto/asn1/a_strnid.c
  stable/8/crypto/openssl/crypto/asn1/a_time.c
  stable/8/crypto/openssl/crypto/asn1/a_type.c
  stable/8/crypto/openssl/crypto/asn1/a_utctm.c
  stable/8/crypto/openssl/crypto/asn1/a_utf8.c
  stable/8/crypto/openssl/crypto/asn1/a_verify.c
  stable/8/crypto/openssl/crypto/asn1/asn1.h
  stable/8/crypto/openssl/crypto/asn1/asn1_err.c
  stable/8/crypto/openssl/crypto/asn1/asn1_gen.c
  stable/8/crypto/openssl/crypto/asn1/asn1_lib.c
  stable/8/crypto/openssl/crypto/asn1/asn1_mac.h
  stable/8/crypto/openssl/crypto/asn1/asn1_par.c
  stable/8/crypto/openssl/crypto/asn1/asn1t.h
  stable/8/crypto/openssl/crypto/asn1/asn_mime.c
  stable/8/crypto/openssl/crypto/asn1/asn_moid.c
  stable/8/crypto/openssl/crypto/asn1/asn_pack.c
  stable/8/crypto/openssl/crypto/asn1/charmap.h
  stable/8/crypto/openssl/crypto/asn1/d2i_pr.c
  stable/8/crypto/openssl/crypto/asn1/d2i_pu.c
  stable/8/crypto/openssl/crypto/asn1/evp_asn1.c
  stable/8/crypto/openssl/crypto/asn1/f_enum.c
  stable/8/crypto/openssl/crypto/asn1/f_int.c
  stable/8/crypto/openssl/crypto/asn1/f_string.c
  stable/8/crypto/openssl/crypto/asn1/i2d_pr.c
  stable/8/crypto/openssl/crypto/asn1/i2d_pu.c
  stable/8/crypto/openssl/crypto/asn1/n_pkey.c
  stable/8/crypto/openssl/crypto/asn1/nsseq.c
  stable/8/crypto/openssl/crypto/asn1/p5_pbe.c
  stable/8/crypto/openssl/crypto/asn1/p5_pbev2.c
  stable/8/crypto/openssl/crypto/asn1/p8_key.c
  stable/8/crypto/openssl/crypto/asn1/p8_pkey.c
  stable/8/crypto/openssl/crypto/asn1/t_bitst.c
  stable/8/crypto/openssl/crypto/asn1/t_crl.c
  stable/8/crypto/openssl/crypto/asn1/t_pkey.c
  stable/8/crypto/openssl/crypto/asn1/t_req.c
  stable/8/crypto/openssl/crypto/asn1/t_spki.c
  stable/8/crypto/openssl/crypto/asn1/t_x509.c
  stable/8/crypto/openssl/crypto/asn1/t_x509a.c
  stable/8/crypto/openssl/crypto/asn1/tasn_dec.c
  stable/8/crypto/openssl/crypto/asn1/tasn_enc.c
  stable/8/crypto/openssl/crypto/asn1/tasn_fre.c
  stable/8/crypto/openssl/crypto/asn1/tasn_new.c
  stable/8/crypto/openssl/crypto/asn1/tasn_prn.c
  stable/8/crypto/openssl/crypto/asn1/tasn_typ.c
  stable/8/crypto/openssl/crypto/asn1/tasn_utl.c
  stable/8/crypto/openssl/crypto/asn1/x_algor.c
  stable/8/crypto/openssl/crypto/asn1/x_attrib.c
  stable/8/crypto/openssl/crypto/asn1/x_bignum.c
  stable/8/crypto/openssl/crypto/asn1/x_crl.c
  stable/8/crypto/openssl/crypto/asn1/x_exten.c
  stable/8/crypto/openssl/crypto/asn1/x_info.c
  stable/8/crypto/openssl/crypto/asn1/x_long.c
  stable/8/crypto/openssl/crypto/asn1/x_name.c
  stable/8/crypto/openssl/crypto/asn1/x_pkey.c
  stable/8/crypto/openssl/crypto/asn1/x_pubkey.c
  stable/8/crypto/openssl/crypto/asn1/x_req.c
  stable/8/crypto/openssl/crypto/asn1/x_sig.c
  stable/8/crypto/openssl/crypto/asn1/x_spki.c
  stable/8/crypto/openssl/crypto/asn1/x_val.c
  stable/8/crypto/openssl/crypto/asn1/x_x509.c
  stable/8/crypto/openssl/crypto/asn1/x_x509a.c
  stable/8/crypto/openssl/crypto/bf/bf_cbc.c
  stable/8/crypto/openssl/crypto/bf/bf_cfb64.c
  stable/8/crypto/openssl/crypto/bf/bf_ecb.c
  stable/8/crypto/openssl/crypto/bf/bf_enc.c
  stable/8/crypto/openssl/crypto/bf/bf_locl.h
  stable/8/crypto/openssl/crypto/bf/bf_ofb64.c
  stable/8/crypto/openssl/crypto/bf/bf_opts.c
  stable/8/crypto/openssl/crypto/bf/bf_pi.h
  stable/8/crypto/openssl/crypto/bf/bf_skey.c
  stable/8/crypto/openssl/crypto/bf/bfspeed.c
  stable/8/crypto/openssl/crypto/bf/bftest.c
  stable/8/crypto/openssl/crypto/bf/blowfish.h
  stable/8/crypto/openssl/crypto/bio/b_dump.c
  stable/8/crypto/openssl/crypto/bio/b_print.c
  stable/8/crypto/openssl/crypto/bio/b_sock.c
  stable/8/crypto/openssl/crypto/bio/bf_buff.c
  stable/8/crypto/openssl/crypto/bio/bf_lbuf.c
  stable/8/crypto/openssl/crypto/bio/bf_nbio.c
  stable/8/crypto/openssl/crypto/bio/bf_null.c
  stable/8/crypto/openssl/crypto/bio/bio.h
  stable/8/crypto/openssl/crypto/bio/bio_cb.c
  stable/8/crypto/openssl/crypto/bio/bio_err.c
  stable/8/crypto/openssl/crypto/bio/bio_lcl.h
  stable/8/crypto/openssl/crypto/bio/bio_lib.c
  stable/8/crypto/openssl/crypto/bio/bss_acpt.c
  stable/8/crypto/openssl/crypto/bio/bss_bio.c
  stable/8/crypto/openssl/crypto/bio/bss_conn.c
  stable/8/crypto/openssl/crypto/bio/bss_dgram.c
  stable/8/crypto/openssl/crypto/bio/bss_fd.c
  stable/8/crypto/openssl/crypto/bio/bss_file.c
  stable/8/crypto/openssl/crypto/bio/bss_log.c
  stable/8/crypto/openssl/crypto/bio/bss_mem.c
  stable/8/crypto/openssl/crypto/bio/bss_null.c
  stable/8/crypto/openssl/crypto/bio/bss_rtcp.c
  stable/8/crypto/openssl/crypto/bio/bss_sock.c
  stable/8/crypto/openssl/crypto/bn/asm/x86_64-gcc.c
  stable/8/crypto/openssl/crypto/bn/bn.h
  stable/8/crypto/openssl/crypto/bn/bn_add.c
  stable/8/crypto/openssl/crypto/bn/bn_asm.c
  stable/8/crypto/openssl/crypto/bn/bn_blind.c
  stable/8/crypto/openssl/crypto/bn/bn_const.c
  stable/8/crypto/openssl/crypto/bn/bn_ctx.c
  stable/8/crypto/openssl/crypto/bn/bn_depr.c
  stable/8/crypto/openssl/crypto/bn/bn_div.c
  stable/8/crypto/openssl/crypto/bn/bn_err.c
  stable/8/crypto/openssl/crypto/bn/bn_exp.c
  stable/8/crypto/openssl/crypto/bn/bn_exp2.c
  stable/8/crypto/openssl/crypto/bn/bn_gcd.c
  stable/8/crypto/openssl/crypto/bn/bn_gf2m.c
  stable/8/crypto/openssl/crypto/bn/bn_kron.c
  stable/8/crypto/openssl/crypto/bn/bn_lcl.h
  stable/8/crypto/openssl/crypto/bn/bn_lib.c
  stable/8/crypto/openssl/crypto/bn/bn_mod.c
  stable/8/crypto/openssl/crypto/bn/bn_mont.c
  stable/8/crypto/openssl/crypto/bn/bn_mpi.c
  stable/8/crypto/openssl/crypto/bn/bn_mul.c
  stable/8/crypto/openssl/crypto/bn/bn_nist.c
  stable/8/crypto/openssl/crypto/bn/bn_opt.c
  stable/8/crypto/openssl/crypto/bn/bn_prime.c
  stable/8/crypto/openssl/crypto/bn/bn_prime.h
  stable/8/crypto/openssl/crypto/bn/bn_print.c
  stable/8/crypto/openssl/crypto/bn/bn_rand.c
  stable/8/crypto/openssl/crypto/bn/bn_recp.c
  stable/8/crypto/openssl/crypto/bn/bn_shift.c
  stable/8/crypto/openssl/crypto/bn/bn_sqr.c
  stable/8/crypto/openssl/crypto/bn/bn_sqrt.c
  stable/8/crypto/openssl/crypto/bn/bn_word.c
  stable/8/crypto/openssl/crypto/bn/bn_x931p.c
  stable/8/crypto/openssl/crypto/bn/bnspeed.c
  stable/8/crypto/openssl/crypto/bn/bntest.c
  stable/8/crypto/openssl/crypto/bn/divtest.c
  stable/8/crypto/openssl/crypto/bn/exp.c
  stable/8/crypto/openssl/crypto/bn/expspeed.c
  stable/8/crypto/openssl/crypto/bn/exptest.c
  stable/8/crypto/openssl/crypto/buffer/buf_err.c
  stable/8/crypto/openssl/crypto/buffer/buf_str.c
  stable/8/crypto/openssl/crypto/buffer/buffer.c
  stable/8/crypto/openssl/crypto/buffer/buffer.h
  stable/8/crypto/openssl/crypto/camellia/camellia.c
  stable/8/crypto/openssl/crypto/camellia/camellia.h
  stable/8/crypto/openssl/crypto/camellia/cmll_cbc.c
  stable/8/crypto/openssl/crypto/camellia/cmll_cfb.c
  stable/8/crypto/openssl/crypto/camellia/cmll_ctr.c
  stable/8/crypto/openssl/crypto/camellia/cmll_ecb.c
  stable/8/crypto/openssl/crypto/camellia/cmll_locl.h
  stable/8/crypto/openssl/crypto/camellia/cmll_misc.c
  stable/8/crypto/openssl/crypto/camellia/cmll_ofb.c
  stable/8/crypto/openssl/crypto/cast/c_cfb64.c
  stable/8/crypto/openssl/crypto/cast/c_ecb.c
  stable/8/crypto/openssl/crypto/cast/c_enc.c
  stable/8/crypto/openssl/crypto/cast/c_ofb64.c
  stable/8/crypto/openssl/crypto/cast/c_skey.c
  stable/8/crypto/openssl/crypto/cast/cast.h
  stable/8/crypto/openssl/crypto/cast/cast_lcl.h
  stable/8/crypto/openssl/crypto/cast/cast_s.h
  stable/8/crypto/openssl/crypto/cast/cast_spd.c
  stable/8/crypto/openssl/crypto/cast/castopts.c
  stable/8/crypto/openssl/crypto/cast/casttest.c
  stable/8/crypto/openssl/crypto/cms/cms.h
  stable/8/crypto/openssl/crypto/cms/cms_asn1.c
  stable/8/crypto/openssl/crypto/cms/cms_att.c
  stable/8/crypto/openssl/crypto/cms/cms_cd.c
  stable/8/crypto/openssl/crypto/cms/cms_dd.c
  stable/8/crypto/openssl/crypto/cms/cms_enc.c
  stable/8/crypto/openssl/crypto/cms/cms_env.c
  stable/8/crypto/openssl/crypto/cms/cms_err.c
  stable/8/crypto/openssl/crypto/cms/cms_ess.c
  stable/8/crypto/openssl/crypto/cms/cms_io.c
  stable/8/crypto/openssl/crypto/cms/cms_lcl.h
  stable/8/crypto/openssl/crypto/cms/cms_lib.c
  stable/8/crypto/openssl/crypto/cms/cms_sd.c
  stable/8/crypto/openssl/crypto/cms/cms_smime.c
  stable/8/crypto/openssl/crypto/comp/c_rle.c
  stable/8/crypto/openssl/crypto/comp/c_zlib.c
  stable/8/crypto/openssl/crypto/comp/comp.h
  stable/8/crypto/openssl/crypto/comp/comp_err.c
  stable/8/crypto/openssl/crypto/comp/comp_lib.c
  stable/8/crypto/openssl/crypto/conf/cnf_save.c
  stable/8/crypto/openssl/crypto/conf/conf.h
  stable/8/crypto/openssl/crypto/conf/conf_api.c
  stable/8/crypto/openssl/crypto/conf/conf_api.h
  stable/8/crypto/openssl/crypto/conf/conf_def.c
  stable/8/crypto/openssl/crypto/conf/conf_def.h
  stable/8/crypto/openssl/crypto/conf/conf_err.c
  stable/8/crypto/openssl/crypto/conf/conf_lib.c
  stable/8/crypto/openssl/crypto/conf/conf_mall.c
  stable/8/crypto/openssl/crypto/conf/conf_mod.c
  stable/8/crypto/openssl/crypto/conf/conf_sap.c
  stable/8/crypto/openssl/crypto/conf/test.c
  stable/8/crypto/openssl/crypto/constant_time_locl.h
  stable/8/crypto/openssl/crypto/constant_time_test.c
  stable/8/crypto/openssl/crypto/cpt_err.c
  stable/8/crypto/openssl/crypto/cryptlib.c
  stable/8/crypto/openssl/crypto/cryptlib.h
  stable/8/crypto/openssl/crypto/crypto.h
  stable/8/crypto/openssl/crypto/cversion.c
  stable/8/crypto/openssl/crypto/des/cbc3_enc.c
  stable/8/crypto/openssl/crypto/des/cbc_cksm.c
  stable/8/crypto/openssl/crypto/des/cbc_enc.c
  stable/8/crypto/openssl/crypto/des/cfb64ede.c
  stable/8/crypto/openssl/crypto/des/cfb64enc.c
  stable/8/crypto/openssl/crypto/des/cfb_enc.c
  stable/8/crypto/openssl/crypto/des/des.c
  stable/8/crypto/openssl/crypto/des/des.h
  stable/8/crypto/openssl/crypto/des/des_enc.c
  stable/8/crypto/openssl/crypto/des/des_lib.c
  stable/8/crypto/openssl/crypto/des/des_locl.h
  stable/8/crypto/openssl/crypto/des/des_old.c
  stable/8/crypto/openssl/crypto/des/des_old.h
  stable/8/crypto/openssl/crypto/des/des_old2.c
  stable/8/crypto/openssl/crypto/des/des_opts.c
  stable/8/crypto/openssl/crypto/des/des_ver.h
  stable/8/crypto/openssl/crypto/des/destest.c
  stable/8/crypto/openssl/crypto/des/ecb3_enc.c
  stable/8/crypto/openssl/crypto/des/ecb_enc.c
  stable/8/crypto/openssl/crypto/des/ede_cbcm_enc.c
  stable/8/crypto/openssl/crypto/des/enc_read.c
  stable/8/crypto/openssl/crypto/des/enc_writ.c
  stable/8/crypto/openssl/crypto/des/fcrypt.c
  stable/8/crypto/openssl/crypto/des/fcrypt_b.c
  stable/8/crypto/openssl/crypto/des/ncbc_enc.c
  stable/8/crypto/openssl/crypto/des/ofb64ede.c
  stable/8/crypto/openssl/crypto/des/ofb64enc.c
  stable/8/crypto/openssl/crypto/des/ofb_enc.c
  stable/8/crypto/openssl/crypto/des/pcbc_enc.c
  stable/8/crypto/openssl/crypto/des/qud_cksm.c
  stable/8/crypto/openssl/crypto/des/rand_key.c
  stable/8/crypto/openssl/crypto/des/read2pwd.c
  stable/8/crypto/openssl/crypto/des/read_pwd.c
  stable/8/crypto/openssl/crypto/des/rpc_des.h
  stable/8/crypto/openssl/crypto/des/rpc_enc.c
  stable/8/crypto/openssl/crypto/des/rpw.c
  stable/8/crypto/openssl/crypto/des/set_key.c
  stable/8/crypto/openssl/crypto/des/speed.c
  stable/8/crypto/openssl/crypto/des/spr.h
  stable/8/crypto/openssl/crypto/des/str2key.c
  stable/8/crypto/openssl/crypto/des/xcbc_enc.c
  stable/8/crypto/openssl/crypto/dh/dh.h
  stable/8/crypto/openssl/crypto/dh/dh_asn1.c
  stable/8/crypto/openssl/crypto/dh/dh_check.c
  stable/8/crypto/openssl/crypto/dh/dh_depr.c
  stable/8/crypto/openssl/crypto/dh/dh_err.c
  stable/8/crypto/openssl/crypto/dh/dh_gen.c
  stable/8/crypto/openssl/crypto/dh/dh_key.c
  stable/8/crypto/openssl/crypto/dh/dh_lib.c
  stable/8/crypto/openssl/crypto/dh/dhtest.c
  stable/8/crypto/openssl/crypto/dh/p1024.c
  stable/8/crypto/openssl/crypto/dh/p192.c
  stable/8/crypto/openssl/crypto/dh/p512.c
  stable/8/crypto/openssl/crypto/dsa/dsa.h
  stable/8/crypto/openssl/crypto/dsa/dsa_asn1.c
  stable/8/crypto/openssl/crypto/dsa/dsa_depr.c
  stable/8/crypto/openssl/crypto/dsa/dsa_err.c
  stable/8/crypto/openssl/crypto/dsa/dsa_gen.c
  stable/8/crypto/openssl/crypto/dsa/dsa_key.c
  stable/8/crypto/openssl/crypto/dsa/dsa_lib.c
  stable/8/crypto/openssl/crypto/dsa/dsa_ossl.c
  stable/8/crypto/openssl/crypto/dsa/dsa_sign.c
  stable/8/crypto/openssl/crypto/dsa/dsa_utl.c
  stable/8/crypto/openssl/crypto/dsa/dsa_vrf.c
  stable/8/crypto/openssl/crypto/dsa/dsagen.c
  stable/8/crypto/openssl/crypto/dsa/dsatest.c
  stable/8/crypto/openssl/crypto/dso/dso.h
  stable/8/crypto/openssl/crypto/dso/dso_dl.c
  stable/8/crypto/openssl/crypto/dso/dso_dlfcn.c
  stable/8/crypto/openssl/crypto/dso/dso_err.c
  stable/8/crypto/openssl/crypto/dso/dso_lib.c
  stable/8/crypto/openssl/crypto/dso/dso_null.c
  stable/8/crypto/openssl/crypto/dso/dso_openssl.c
  stable/8/crypto/openssl/crypto/dyn_lck.c
  stable/8/crypto/openssl/crypto/ebcdic.c
  stable/8/crypto/openssl/crypto/ebcdic.h
  stable/8/crypto/openssl/crypto/ec/ec.h
  stable/8/crypto/openssl/crypto/ec/ec2_mult.c
  stable/8/crypto/openssl/crypto/ec/ec2_smpl.c
  stable/8/crypto/openssl/crypto/ec/ec2_smpt.c
  stable/8/crypto/openssl/crypto/ec/ec_asn1.c
  stable/8/crypto/openssl/crypto/ec/ec_check.c
  stable/8/crypto/openssl/crypto/ec/ec_curve.c
  stable/8/crypto/openssl/crypto/ec/ec_cvt.c
  stable/8/crypto/openssl/crypto/ec/ec_err.c
  stable/8/crypto/openssl/crypto/ec/ec_key.c
  stable/8/crypto/openssl/crypto/ec/ec_lcl.h
  stable/8/crypto/openssl/crypto/ec/ec_lib.c
  stable/8/crypto/openssl/crypto/ec/ec_mult.c
  stable/8/crypto/openssl/crypto/ec/ec_print.c
  stable/8/crypto/openssl/crypto/ec/ecp_mont.c
  stable/8/crypto/openssl/crypto/ec/ecp_nist.c
  stable/8/crypto/openssl/crypto/ec/ecp_smpl.c
  stable/8/crypto/openssl/crypto/ec/ectest.c
  stable/8/crypto/openssl/crypto/ecdh/ecdh.h
  stable/8/crypto/openssl/crypto/ecdh/ecdhtest.c
  stable/8/crypto/openssl/crypto/ecdh/ech_err.c
  stable/8/crypto/openssl/crypto/ecdh/ech_key.c
  stable/8/crypto/openssl/crypto/ecdh/ech_lib.c
  stable/8/crypto/openssl/crypto/ecdh/ech_locl.h
  stable/8/crypto/openssl/crypto/ecdh/ech_ossl.c
  stable/8/crypto/openssl/crypto/ecdsa/Makefile
  stable/8/crypto/openssl/crypto/ecdsa/ecdsa.h
  stable/8/crypto/openssl/crypto/ecdsa/ecdsatest.c
  stable/8/crypto/openssl/crypto/ecdsa/ecs_asn1.c
  stable/8/crypto/openssl/crypto/ecdsa/ecs_err.c
  stable/8/crypto/openssl/crypto/ecdsa/ecs_lib.c
  stable/8/crypto/openssl/crypto/ecdsa/ecs_locl.h
  stable/8/crypto/openssl/crypto/ecdsa/ecs_ossl.c
  stable/8/crypto/openssl/crypto/ecdsa/ecs_sign.c
  stable/8/crypto/openssl/crypto/ecdsa/ecs_vrf.c
  stable/8/crypto/openssl/crypto/engine/eng_all.c
  stable/8/crypto/openssl/crypto/engine/eng_cnf.c
  stable/8/crypto/openssl/crypto/engine/eng_cryptodev.c
  stable/8/crypto/openssl/crypto/engine/eng_ctrl.c
  stable/8/crypto/openssl/crypto/engine/eng_dyn.c
  stable/8/crypto/openssl/crypto/engine/eng_err.c
  stable/8/crypto/openssl/crypto/engine/eng_fat.c
  stable/8/crypto/openssl/crypto/engine/eng_init.c
  stable/8/crypto/openssl/crypto/engine/eng_int.h
  stable/8/crypto/openssl/crypto/engine/eng_lib.c
  stable/8/crypto/openssl/crypto/engine/eng_list.c
  stable/8/crypto/openssl/crypto/engine/eng_openssl.c
  stable/8/crypto/openssl/crypto/engine/eng_padlock.c
  stable/8/crypto/openssl/crypto/engine/eng_pkey.c
  stable/8/crypto/openssl/crypto/engine/eng_table.c
  stable/8/crypto/openssl/crypto/engine/engine.h
  stable/8/crypto/openssl/crypto/engine/enginetest.c
  stable/8/crypto/openssl/crypto/engine/tb_cipher.c
  stable/8/crypto/openssl/crypto/engine/tb_dh.c
  stable/8/crypto/openssl/crypto/engine/tb_digest.c
  stable/8/crypto/openssl/crypto/engine/tb_dsa.c
  stable/8/crypto/openssl/crypto/engine/tb_ecdh.c
  stable/8/crypto/openssl/crypto/engine/tb_ecdsa.c
  stable/8/crypto/openssl/crypto/engine/tb_rand.c
  stable/8/crypto/openssl/crypto/engine/tb_rsa.c
  stable/8/crypto/openssl/crypto/engine/tb_store.c
  stable/8/crypto/openssl/crypto/err/err.c
  stable/8/crypto/openssl/crypto/err/err.h
  stable/8/crypto/openssl/crypto/err/err_all.c
  stable/8/crypto/openssl/crypto/err/err_bio.c
  stable/8/crypto/openssl/crypto/err/err_def.c
  stable/8/crypto/openssl/crypto/err/err_prn.c
  stable/8/crypto/openssl/crypto/err/err_str.c
  stable/8/crypto/openssl/crypto/evp/bio_b64.c
  stable/8/crypto/openssl/crypto/evp/bio_enc.c
  stable/8/crypto/openssl/crypto/evp/bio_md.c
  stable/8/crypto/openssl/crypto/evp/bio_ok.c
  stable/8/crypto/openssl/crypto/evp/c_all.c
  stable/8/crypto/openssl/crypto/evp/c_allc.c
  stable/8/crypto/openssl/crypto/evp/c_alld.c
  stable/8/crypto/openssl/crypto/evp/dig_eng.c
  stable/8/crypto/openssl/crypto/evp/digest.c
  stable/8/crypto/openssl/crypto/evp/e_aes.c
  stable/8/crypto/openssl/crypto/evp/e_bf.c
  stable/8/crypto/openssl/crypto/evp/e_camellia.c
  stable/8/crypto/openssl/crypto/evp/e_cast.c
  stable/8/crypto/openssl/crypto/evp/e_des.c
  stable/8/crypto/openssl/crypto/evp/e_des3.c
  stable/8/crypto/openssl/crypto/evp/e_dsa.c
  stable/8/crypto/openssl/crypto/evp/e_idea.c
  stable/8/crypto/openssl/crypto/evp/e_null.c
  stable/8/crypto/openssl/crypto/evp/e_old.c
  stable/8/crypto/openssl/crypto/evp/e_rc2.c
  stable/8/crypto/openssl/crypto/evp/e_rc4.c
  stable/8/crypto/openssl/crypto/evp/e_rc5.c
  stable/8/crypto/openssl/crypto/evp/e_seed.c
  stable/8/crypto/openssl/crypto/evp/e_xcbc_d.c
  stable/8/crypto/openssl/crypto/evp/enc_min.c
  stable/8/crypto/openssl/crypto/evp/encode.c
  stable/8/crypto/openssl/crypto/evp/evp.h
  stable/8/crypto/openssl/crypto/evp/evp_acnf.c
  stable/8/crypto/openssl/crypto/evp/evp_cnf.c
  stable/8/crypto/openssl/crypto/evp/evp_enc.c
  stable/8/crypto/openssl/crypto/evp/evp_err.c
  stable/8/crypto/openssl/crypto/evp/evp_key.c
  stable/8/crypto/openssl/crypto/evp/evp_lib.c
  stable/8/crypto/openssl/crypto/evp/evp_locl.h
  stable/8/crypto/openssl/crypto/evp/evp_pbe.c
  stable/8/crypto/openssl/crypto/evp/evp_pkey.c
  stable/8/crypto/openssl/crypto/evp/evp_test.c
  stable/8/crypto/openssl/crypto/evp/m_dss.c
  stable/8/crypto/openssl/crypto/evp/m_dss1.c
  stable/8/crypto/openssl/crypto/evp/m_ecdsa.c
  stable/8/crypto/openssl/crypto/evp/m_md2.c
  stable/8/crypto/openssl/crypto/evp/m_md4.c
  stable/8/crypto/openssl/crypto/evp/m_md5.c
  stable/8/crypto/openssl/crypto/evp/m_mdc2.c
  stable/8/crypto/openssl/crypto/evp/m_null.c
  stable/8/crypto/openssl/crypto/evp/m_ripemd.c
  stable/8/crypto/openssl/crypto/evp/m_sha.c
  stable/8/crypto/openssl/crypto/evp/m_sha1.c
  stable/8/crypto/openssl/crypto/evp/names.c
  stable/8/crypto/openssl/crypto/evp/openbsd_hw.c
  stable/8/crypto/openssl/crypto/evp/p5_crpt.c
  stable/8/crypto/openssl/crypto/evp/p5_crpt2.c
  stable/8/crypto/openssl/crypto/evp/p_dec.c
  stable/8/crypto/openssl/crypto/evp/p_enc.c
  stable/8/crypto/openssl/crypto/evp/p_lib.c
  stable/8/crypto/openssl/crypto/evp/p_open.c
  stable/8/crypto/openssl/crypto/evp/p_seal.c
  stable/8/crypto/openssl/crypto/evp/p_sign.c
  stable/8/crypto/openssl/crypto/evp/p_verify.c
  stable/8/crypto/openssl/crypto/ex_data.c
  stable/8/crypto/openssl/crypto/fips_err.c
  stable/8/crypto/openssl/crypto/fips_err.h
  stable/8/crypto/openssl/crypto/hmac/hmac.c
  stable/8/crypto/openssl/crypto/hmac/hmac.h
  stable/8/crypto/openssl/crypto/hmac/hmactest.c
  stable/8/crypto/openssl/crypto/idea/i_cbc.c
  stable/8/crypto/openssl/crypto/idea/i_cfb64.c
  stable/8/crypto/openssl/crypto/idea/i_ecb.c
  stable/8/crypto/openssl/crypto/idea/i_ofb64.c
  stable/8/crypto/openssl/crypto/idea/i_skey.c
  stable/8/crypto/openssl/crypto/idea/idea.h
  stable/8/crypto/openssl/crypto/idea/idea_lcl.h
  stable/8/crypto/openssl/crypto/idea/idea_spd.c
  stable/8/crypto/openssl/crypto/idea/ideatest.c
  stable/8/crypto/openssl/crypto/jpake/jpake.c
  stable/8/crypto/openssl/crypto/jpake/jpake.h
  stable/8/crypto/openssl/crypto/jpake/jpake_err.c
  stable/8/crypto/openssl/crypto/jpake/jpaketest.c
  stable/8/crypto/openssl/crypto/krb5/krb5_asn.c
  stable/8/crypto/openssl/crypto/krb5/krb5_asn.h
  stable/8/crypto/openssl/crypto/lhash/lh_stats.c
  stable/8/crypto/openssl/crypto/lhash/lh_test.c
  stable/8/crypto/openssl/crypto/lhash/lhash.c
  stable/8/crypto/openssl/crypto/lhash/lhash.h
  stable/8/crypto/openssl/crypto/md2/md2.c
  stable/8/crypto/openssl/crypto/md2/md2.h
  stable/8/crypto/openssl/crypto/md2/md2_dgst.c
  stable/8/crypto/openssl/crypto/md2/md2_one.c
  stable/8/crypto/openssl/crypto/md2/md2test.c
  stable/8/crypto/openssl/crypto/md32_common.h
  stable/8/crypto/openssl/crypto/md4/md4.c
  stable/8/crypto/openssl/crypto/md4/md4.h
  stable/8/crypto/openssl/crypto/md4/md4_dgst.c
  stable/8/crypto/openssl/crypto/md4/md4_locl.h
  stable/8/crypto/openssl/crypto/md4/md4_one.c
  stable/8/crypto/openssl/crypto/md4/md4test.c
  stable/8/crypto/openssl/crypto/md5/md5.c
  stable/8/crypto/openssl/crypto/md5/md5.h
  stable/8/crypto/openssl/crypto/md5/md5_dgst.c
  stable/8/crypto/openssl/crypto/md5/md5_locl.h
  stable/8/crypto/openssl/crypto/md5/md5_one.c
  stable/8/crypto/openssl/crypto/md5/md5test.c
  stable/8/crypto/openssl/crypto/mdc2/mdc2.h
  stable/8/crypto/openssl/crypto/mdc2/mdc2_one.c
  stable/8/crypto/openssl/crypto/mdc2/mdc2dgst.c
  stable/8/crypto/openssl/crypto/mdc2/mdc2test.c
  stable/8/crypto/openssl/crypto/mem.c
  stable/8/crypto/openssl/crypto/mem_clr.c
  stable/8/crypto/openssl/crypto/mem_dbg.c
  stable/8/crypto/openssl/crypto/o_dir.c
  stable/8/crypto/openssl/crypto/o_dir.h
  stable/8/crypto/openssl/crypto/o_dir_test.c
  stable/8/crypto/openssl/crypto/o_init.c
  stable/8/crypto/openssl/crypto/o_str.c
  stable/8/crypto/openssl/crypto/o_str.h
  stable/8/crypto/openssl/crypto/o_time.c
  stable/8/crypto/openssl/crypto/o_time.h
  stable/8/crypto/openssl/crypto/objects/o_names.c
  stable/8/crypto/openssl/crypto/objects/obj_dat.c
  stable/8/crypto/openssl/crypto/objects/obj_err.c
  stable/8/crypto/openssl/crypto/objects/obj_lib.c
  stable/8/crypto/openssl/crypto/objects/obj_mac.h
  stable/8/crypto/openssl/crypto/objects/objects.h
  stable/8/crypto/openssl/crypto/objects/objects.pl
  stable/8/crypto/openssl/crypto/ocsp/ocsp.h
  stable/8/crypto/openssl/crypto/ocsp/ocsp_asn.c
  stable/8/crypto/openssl/crypto/ocsp/ocsp_cl.c
  stable/8/crypto/openssl/crypto/ocsp/ocsp_err.c
  stable/8/crypto/openssl/crypto/ocsp/ocsp_ext.c
  stable/8/crypto/openssl/crypto/ocsp/ocsp_ht.c
  stable/8/crypto/openssl/crypto/ocsp/ocsp_lib.c
  stable/8/crypto/openssl/crypto/ocsp/ocsp_prn.c
  stable/8/crypto/openssl/crypto/ocsp/ocsp_srv.c
  stable/8/crypto/openssl/crypto/ocsp/ocsp_vfy.c
  stable/8/crypto/openssl/crypto/opensslv.h
  stable/8/crypto/openssl/crypto/ossl_typ.h
  stable/8/crypto/openssl/crypto/pem/pem.h
  stable/8/crypto/openssl/crypto/pem/pem2.h
  stable/8/crypto/openssl/crypto/pem/pem_all.c
  stable/8/crypto/openssl/crypto/pem/pem_err.c
  stable/8/crypto/openssl/crypto/pem/pem_info.c
  stable/8/crypto/openssl/crypto/pem/pem_lib.c
  stable/8/crypto/openssl/crypto/pem/pem_oth.c
  stable/8/crypto/openssl/crypto/pem/pem_pk8.c
  stable/8/crypto/openssl/crypto/pem/pem_pkey.c
  stable/8/crypto/openssl/crypto/pem/pem_seal.c
  stable/8/crypto/openssl/crypto/pem/pem_sign.c
  stable/8/crypto/openssl/crypto/pem/pem_x509.c
  stable/8/crypto/openssl/crypto/pem/pem_xaux.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_add.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_asn.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_attr.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_crpt.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_crt.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_decr.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_init.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_key.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_kiss.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_mutl.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_npas.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_p8d.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_p8e.c
  stable/8/crypto/openssl/crypto/pkcs12/p12_utl.c
  stable/8/crypto/openssl/crypto/pkcs12/pk12err.c
  stable/8/crypto/openssl/crypto/pkcs12/pkcs12.h
  stable/8/crypto/openssl/crypto/pkcs7/pk7_asn1.c
  stable/8/crypto/openssl/crypto/pkcs7/pk7_attr.c
  stable/8/crypto/openssl/crypto/pkcs7/pk7_dgst.c
  stable/8/crypto/openssl/crypto/pkcs7/pk7_doit.c
  stable/8/crypto/openssl/crypto/pkcs7/pk7_enc.c
  stable/8/crypto/openssl/crypto/pkcs7/pk7_lib.c
  stable/8/crypto/openssl/crypto/pkcs7/pk7_mime.c
  stable/8/crypto/openssl/crypto/pkcs7/pk7_smime.c
  stable/8/crypto/openssl/crypto/pkcs7/pkcs7.h
  stable/8/crypto/openssl/crypto/pkcs7/pkcs7err.c
  stable/8/crypto/openssl/crypto/pqueue/pq_compat.h
  stable/8/crypto/openssl/crypto/pqueue/pq_test.c
  stable/8/crypto/openssl/crypto/pqueue/pqueue.c
  stable/8/crypto/openssl/crypto/pqueue/pqueue.h
  stable/8/crypto/openssl/crypto/rand/md_rand.c
  stable/8/crypto/openssl/crypto/rand/rand.h
  stable/8/crypto/openssl/crypto/rand/rand_egd.c
  stable/8/crypto/openssl/crypto/rand/rand_eng.c
  stable/8/crypto/openssl/crypto/rand/rand_err.c
  stable/8/crypto/openssl/crypto/rand/rand_lcl.h
  stable/8/crypto/openssl/crypto/rand/rand_lib.c
  stable/8/crypto/openssl/crypto/rand/rand_nw.c
  stable/8/crypto/openssl/crypto/rand/rand_os2.c
  stable/8/crypto/openssl/crypto/rand/rand_unix.c
  stable/8/crypto/openssl/crypto/rand/rand_vms.c
  stable/8/crypto/openssl/crypto/rand/rand_win.c
  stable/8/crypto/openssl/crypto/rand/randfile.c
  stable/8/crypto/openssl/crypto/rand/randtest.c
  stable/8/crypto/openssl/crypto/rc2/rc2.h
  stable/8/crypto/openssl/crypto/rc2/rc2_cbc.c
  stable/8/crypto/openssl/crypto/rc2/rc2_ecb.c
  stable/8/crypto/openssl/crypto/rc2/rc2_locl.h
  stable/8/crypto/openssl/crypto/rc2/rc2_skey.c
  stable/8/crypto/openssl/crypto/rc2/rc2cfb64.c
  stable/8/crypto/openssl/crypto/rc2/rc2ofb64.c
  stable/8/crypto/openssl/crypto/rc2/rc2speed.c
  stable/8/crypto/openssl/crypto/rc2/rc2test.c
  stable/8/crypto/openssl/crypto/rc2/tab.c
  stable/8/crypto/openssl/crypto/rc4/rc4.c
  stable/8/crypto/openssl/crypto/rc4/rc4.h
  stable/8/crypto/openssl/crypto/rc4/rc4_enc.c
  stable/8/crypto/openssl/crypto/rc4/rc4_fblk.c
  stable/8/crypto/openssl/crypto/rc4/rc4_locl.h
  stable/8/crypto/openssl/crypto/rc4/rc4_skey.c
  stable/8/crypto/openssl/crypto/rc4/rc4speed.c
  stable/8/crypto/openssl/crypto/rc4/rc4test.c
  stable/8/crypto/openssl/crypto/rc5/rc5.h
  stable/8/crypto/openssl/crypto/rc5/rc5_ecb.c
  stable/8/crypto/openssl/crypto/rc5/rc5_enc.c
  stable/8/crypto/openssl/crypto/rc5/rc5_locl.h
  stable/8/crypto/openssl/crypto/rc5/rc5_skey.c
  stable/8/crypto/openssl/crypto/rc5/rc5cfb64.c
  stable/8/crypto/openssl/crypto/rc5/rc5ofb64.c
  stable/8/crypto/openssl/crypto/rc5/rc5speed.c
  stable/8/crypto/openssl/crypto/rc5/rc5test.c
  stable/8/crypto/openssl/crypto/ripemd/ripemd.h
  stable/8/crypto/openssl/crypto/ripemd/rmd160.c
  stable/8/crypto/openssl/crypto/ripemd/rmd_dgst.c
  stable/8/crypto/openssl/crypto/ripemd/rmd_locl.h
  stable/8/crypto/openssl/crypto/ripemd/rmd_one.c
  stable/8/crypto/openssl/crypto/ripemd/rmdconst.h
  stable/8/crypto/openssl/crypto/ripemd/rmdtest.c
  stable/8/crypto/openssl/crypto/rsa/rsa.h
  stable/8/crypto/openssl/crypto/rsa/rsa_asn1.c
  stable/8/crypto/openssl/crypto/rsa/rsa_chk.c
  stable/8/crypto/openssl/crypto/rsa/rsa_depr.c
  stable/8/crypto/openssl/crypto/rsa/rsa_eay.c
  stable/8/crypto/openssl/crypto/rsa/rsa_eng.c
  stable/8/crypto/openssl/crypto/rsa/rsa_err.c
  stable/8/crypto/openssl/crypto/rsa/rsa_gen.c
  stable/8/crypto/openssl/crypto/rsa/rsa_lib.c
  stable/8/crypto/openssl/crypto/rsa/rsa_none.c
  stable/8/crypto/openssl/crypto/rsa/rsa_null.c
  stable/8/crypto/openssl/crypto/rsa/rsa_oaep.c
  stable/8/crypto/openssl/crypto/rsa/rsa_pk1.c
  stable/8/crypto/openssl/crypto/rsa/rsa_pss.c
  stable/8/crypto/openssl/crypto/rsa/rsa_saos.c
  stable/8/crypto/openssl/crypto/rsa/rsa_sign.c
  stable/8/crypto/openssl/crypto/rsa/rsa_ssl.c
  stable/8/crypto/openssl/crypto/rsa/rsa_test.c
  stable/8/crypto/openssl/crypto/rsa/rsa_x931.c
  stable/8/crypto/openssl/crypto/rsa/rsa_x931g.c
  stable/8/crypto/openssl/crypto/seed/seed.c
  stable/8/crypto/openssl/crypto/seed/seed.h
  stable/8/crypto/openssl/crypto/seed/seed_cbc.c
  stable/8/crypto/openssl/crypto/seed/seed_cfb.c
  stable/8/crypto/openssl/crypto/seed/seed_ecb.c
  stable/8/crypto/openssl/crypto/seed/seed_locl.h
  stable/8/crypto/openssl/crypto/seed/seed_ofb.c
  stable/8/crypto/openssl/crypto/sha/sha.c
  stable/8/crypto/openssl/crypto/sha/sha.h
  stable/8/crypto/openssl/crypto/sha/sha1.c
  stable/8/crypto/openssl/crypto/sha/sha1_one.c
  stable/8/crypto/openssl/crypto/sha/sha1dgst.c
  stable/8/crypto/openssl/crypto/sha/sha1test.c
  stable/8/crypto/openssl/crypto/sha/sha256.c
  stable/8/crypto/openssl/crypto/sha/sha256t.c
  stable/8/crypto/openssl/crypto/sha/sha512.c
  stable/8/crypto/openssl/crypto/sha/sha512t.c
  stable/8/crypto/openssl/crypto/sha/sha_dgst.c
  stable/8/crypto/openssl/crypto/sha/sha_locl.h
  stable/8/crypto/openssl/crypto/sha/sha_one.c
  stable/8/crypto/openssl/crypto/sha/shatest.c
  stable/8/crypto/openssl/crypto/stack/safestack.h
  stable/8/crypto/openssl/crypto/stack/stack.c
  stable/8/crypto/openssl/crypto/stack/stack.h
  stable/8/crypto/openssl/crypto/store/store.h
  stable/8/crypto/openssl/crypto/store/str_err.c
  stable/8/crypto/openssl/crypto/store/str_lib.c
  stable/8/crypto/openssl/crypto/store/str_locl.h
  stable/8/crypto/openssl/crypto/store/str_mem.c
  stable/8/crypto/openssl/crypto/store/str_meth.c
  stable/8/crypto/openssl/crypto/symhacks.h
  stable/8/crypto/openssl/crypto/threads/mttest.c
  stable/8/crypto/openssl/crypto/threads/th-lock.c
  stable/8/crypto/openssl/crypto/tmdiff.c
  stable/8/crypto/openssl/crypto/tmdiff.h
  stable/8/crypto/openssl/crypto/txt_db/txt_db.c
  stable/8/crypto/openssl/crypto/txt_db/txt_db.h
  stable/8/crypto/openssl/crypto/ui/ui.h
  stable/8/crypto/openssl/crypto/ui/ui_compat.c
  stable/8/crypto/openssl/crypto/ui/ui_compat.h
  stable/8/crypto/openssl/crypto/ui/ui_err.c
  stable/8/crypto/openssl/crypto/ui/ui_lib.c
  stable/8/crypto/openssl/crypto/ui/ui_locl.h
  stable/8/crypto/openssl/crypto/ui/ui_openssl.c
  stable/8/crypto/openssl/crypto/ui/ui_util.c
  stable/8/crypto/openssl/crypto/uid.c
  stable/8/crypto/openssl/crypto/x509/by_dir.c
  stable/8/crypto/openssl/crypto/x509/by_file.c
  stable/8/crypto/openssl/crypto/x509/x509.h
  stable/8/crypto/openssl/crypto/x509/x509_att.c
  stable/8/crypto/openssl/crypto/x509/x509_cmp.c
  stable/8/crypto/openssl/crypto/x509/x509_d2.c
  stable/8/crypto/openssl/crypto/x509/x509_def.c
  stable/8/crypto/openssl/crypto/x509/x509_err.c
  stable/8/crypto/openssl/crypto/x509/x509_ext.c
  stable/8/crypto/openssl/crypto/x509/x509_lu.c
  stable/8/crypto/openssl/crypto/x509/x509_obj.c
  stable/8/crypto/openssl/crypto/x509/x509_r2x.c
  stable/8/crypto/openssl/crypto/x509/x509_req.c
  stable/8/crypto/openssl/crypto/x509/x509_set.c
  stable/8/crypto/openssl/crypto/x509/x509_trs.c
  stable/8/crypto/openssl/crypto/x509/x509_txt.c
  stable/8/crypto/openssl/crypto/x509/x509_v3.c
  stable/8/crypto/openssl/crypto/x509/x509_vfy.c
  stable/8/crypto/openssl/crypto/x509/x509_vfy.h
  stable/8/crypto/openssl/crypto/x509/x509_vpm.c
  stable/8/crypto/openssl/crypto/x509/x509cset.c
  stable/8/crypto/openssl/crypto/x509/x509name.c
  stable/8/crypto/openssl/crypto/x509/x509rset.c
  stable/8/crypto/openssl/crypto/x509/x509spki.c
  stable/8/crypto/openssl/crypto/x509/x509type.c
  stable/8/crypto/openssl/crypto/x509/x_all.c
  stable/8/crypto/openssl/crypto/x509v3/ext_dat.h
  stable/8/crypto/openssl/crypto/x509v3/pcy_cache.c
  stable/8/crypto/openssl/crypto/x509v3/pcy_data.c
  stable/8/crypto/openssl/crypto/x509v3/pcy_int.h
  stable/8/crypto/openssl/crypto/x509v3/pcy_lib.c
  stable/8/crypto/openssl/crypto/x509v3/pcy_map.c
  stable/8/crypto/openssl/crypto/x509v3/pcy_node.c
  stable/8/crypto/openssl/crypto/x509v3/pcy_tree.c
  stable/8/crypto/openssl/crypto/x509v3/tabtest.c
  stable/8/crypto/openssl/crypto/x509v3/v3_addr.c
  stable/8/crypto/openssl/crypto/x509v3/v3_akey.c
  stable/8/crypto/openssl/crypto/x509v3/v3_akeya.c
  stable/8/crypto/openssl/crypto/x509v3/v3_alt.c
  stable/8/crypto/openssl/crypto/x509v3/v3_asid.c
  stable/8/crypto/openssl/crypto/x509v3/v3_bcons.c
  stable/8/crypto/openssl/crypto/x509v3/v3_bitst.c
  stable/8/crypto/openssl/crypto/x509v3/v3_conf.c
  stable/8/crypto/openssl/crypto/x509v3/v3_cpols.c
  stable/8/crypto/openssl/crypto/x509v3/v3_crld.c
  stable/8/crypto/openssl/crypto/x509v3/v3_enum.c
  stable/8/crypto/openssl/crypto/x509v3/v3_extku.c
  stable/8/crypto/openssl/crypto/x509v3/v3_genn.c
  stable/8/crypto/openssl/crypto/x509v3/v3_ia5.c
  stable/8/crypto/openssl/crypto/x509v3/v3_info.c
  stable/8/crypto/openssl/crypto/x509v3/v3_int.c
  stable/8/crypto/openssl/crypto/x509v3/v3_lib.c
  stable/8/crypto/openssl/crypto/x509v3/v3_ncons.c
  stable/8/crypto/openssl/crypto/x509v3/v3_ocsp.c
  stable/8/crypto/openssl/crypto/x509v3/v3_pci.c
  stable/8/crypto/openssl/crypto/x509v3/v3_pcia.c
  stable/8/crypto/openssl/crypto/x509v3/v3_pcons.c
  stable/8/crypto/openssl/crypto/x509v3/v3_pku.c
  stable/8/crypto/openssl/crypto/x509v3/v3_pmaps.c
  stable/8/crypto/openssl/crypto/x509v3/v3_prn.c
  stable/8/crypto/openssl/crypto/x509v3/v3_purp.c
  stable/8/crypto/openssl/crypto/x509v3/v3_skey.c
  stable/8/crypto/openssl/crypto/x509v3/v3_sxnet.c
  stable/8/crypto/openssl/crypto/x509v3/v3_utl.c
  stable/8/crypto/openssl/crypto/x509v3/v3conf.c
  stable/8/crypto/openssl/crypto/x509v3/v3err.c
  stable/8/crypto/openssl/crypto/x509v3/v3prin.c
  stable/8/crypto/openssl/crypto/x509v3/x509v3.h
  stable/8/crypto/openssl/demos/asn1/ocsp.c
  stable/8/crypto/openssl/demos/b64.c
  stable/8/crypto/openssl/demos/bio/saccept.c
  stable/8/crypto/openssl/demos/bio/sconnect.c
  stable/8/crypto/openssl/demos/easy_tls/easy-tls.c
  stable/8/crypto/openssl/demos/easy_tls/easy-tls.h
  stable/8/crypto/openssl/demos/easy_tls/test.c
  stable/8/crypto/openssl/demos/easy_tls/test.h
  stable/8/crypto/openssl/demos/engines/cluster_labs/cluster_labs.h
  stable/8/crypto/openssl/demos/engines/cluster_labs/hw_cluster_labs.c
  stable/8/crypto/openssl/demos/engines/cluster_labs/hw_cluster_labs_err.c
  stable/8/crypto/openssl/demos/engines/cluster_labs/hw_cluster_labs_err.h
  stable/8/crypto/openssl/demos/engines/ibmca/hw_ibmca.c
  stable/8/crypto/openssl/demos/engines/ibmca/hw_ibmca_err.c
  stable/8/crypto/openssl/demos/engines/ibmca/hw_ibmca_err.h
  stable/8/crypto/openssl/demos/engines/ibmca/ica_openssl_api.h
  stable/8/crypto/openssl/demos/engines/zencod/hw_zencod.c
  stable/8/crypto/openssl/demos/engines/zencod/hw_zencod.h
  stable/8/crypto/openssl/demos/engines/zencod/hw_zencod_err.c
  stable/8/crypto/openssl/demos/engines/zencod/hw_zencod_err.h
  stable/8/crypto/openssl/demos/jpake/jpakedemo.c
  stable/8/crypto/openssl/demos/pkcs12/pkread.c
  stable/8/crypto/openssl/demos/pkcs12/pkwrite.c
  stable/8/crypto/openssl/demos/prime/prime.c
  stable/8/crypto/openssl/demos/selfsign.c
  stable/8/crypto/openssl/demos/sign/sign.c
  stable/8/crypto/openssl/demos/spkigen.c
  stable/8/crypto/openssl/demos/state_machine/state_machine.c
  stable/8/crypto/openssl/demos/tunala/breakage.c
  stable/8/crypto/openssl/demos/tunala/buffer.c
  stable/8/crypto/openssl/demos/tunala/cb.c
  stable/8/crypto/openssl/demos/tunala/ip.c
  stable/8/crypto/openssl/demos/tunala/sm.c
  stable/8/crypto/openssl/demos/tunala/tunala.c
  stable/8/crypto/openssl/demos/tunala/tunala.h
  stable/8/crypto/openssl/demos/x509/mkcert.c
  stable/8/crypto/openssl/demos/x509/mkreq.c
  stable/8/crypto/openssl/doc/apps/ciphers.pod
  stable/8/crypto/openssl/doc/crypto/d2i_X509.pod
  stable/8/crypto/openssl/e_os.h
  stable/8/crypto/openssl/e_os2.h
  stable/8/crypto/openssl/engines/e_4758cca.c
  stable/8/crypto/openssl/engines/e_4758cca_err.c
  stable/8/crypto/openssl/engines/e_4758cca_err.h
  stable/8/crypto/openssl/engines/e_aep.c
  stable/8/crypto/openssl/engines/e_aep_err.c
  stable/8/crypto/openssl/engines/e_aep_err.h
  stable/8/crypto/openssl/engines/e_atalla.c
  stable/8/crypto/openssl/engines/e_atalla_err.c
  stable/8/crypto/openssl/engines/e_atalla_err.h
  stable/8/crypto/openssl/engines/e_capi.c
  stable/8/crypto/openssl/engines/e_capi_err.c
  stable/8/crypto/openssl/engines/e_capi_err.h
  stable/8/crypto/openssl/engines/e_chil.c
  stable/8/crypto/openssl/engines/e_chil_err.c
  stable/8/crypto/openssl/engines/e_chil_err.h
  stable/8/crypto/openssl/engines/e_cswift.c
  stable/8/crypto/openssl/engines/e_cswift_err.c
  stable/8/crypto/openssl/engines/e_cswift_err.h
  stable/8/crypto/openssl/engines/e_gmp.c
  stable/8/crypto/openssl/engines/e_gmp_err.c
  stable/8/crypto/openssl/engines/e_gmp_err.h
  stable/8/crypto/openssl/engines/e_nuron.c
  stable/8/crypto/openssl/engines/e_nuron_err.c
  stable/8/crypto/openssl/engines/e_nuron_err.h
  stable/8/crypto/openssl/engines/e_sureware.c
  stable/8/crypto/openssl/engines/e_sureware_err.c
  stable/8/crypto/openssl/engines/e_sureware_err.h
  stable/8/crypto/openssl/engines/e_ubsec.c
  stable/8/crypto/openssl/engines/e_ubsec_err.c
  stable/8/crypto/openssl/engines/e_ubsec_err.h
  stable/8/crypto/openssl/engines/vendor_defns/aep.h
  stable/8/crypto/openssl/engines/vendor_defns/atalla.h
  stable/8/crypto/openssl/engines/vendor_defns/cswift.h
  stable/8/crypto/openssl/engines/vendor_defns/hw_4758_cca.h
  stable/8/crypto/openssl/engines/vendor_defns/hw_ubsec.h
  stable/8/crypto/openssl/engines/vendor_defns/hwcryptohook.h
  stable/8/crypto/openssl/engines/vendor_defns/sureware.h
  stable/8/crypto/openssl/fips/aes/fips_aes_selftest.c
  stable/8/crypto/openssl/fips/aes/fips_aesavs.c
  stable/8/crypto/openssl/fips/des/fips_des_selftest.c
  stable/8/crypto/openssl/fips/des/fips_desmovs.c
  stable/8/crypto/openssl/fips/dh/dh_gen.c
  stable/8/crypto/openssl/fips/dh/fips_dh_check.c
  stable/8/crypto/openssl/fips/dh/fips_dh_gen.c
  stable/8/crypto/openssl/fips/dh/fips_dh_key.c
  stable/8/crypto/openssl/fips/dh/fips_dh_lib.c
  stable/8/crypto/openssl/fips/dsa/fips_dsa_gen.c
  stable/8/crypto/openssl/fips/dsa/fips_dsa_key.c
  stable/8/crypto/openssl/fips/dsa/fips_dsa_lib.c
  stable/8/crypto/openssl/fips/dsa/fips_dsa_ossl.c
  stable/8/crypto/openssl/fips/dsa/fips_dsa_selftest.c
  stable/8/crypto/openssl/fips/dsa/fips_dsa_sign.c
  stable/8/crypto/openssl/fips/dsa/fips_dsatest.c
  stable/8/crypto/openssl/fips/dsa/fips_dssvs.c
  stable/8/crypto/openssl/fips/fips.c
  stable/8/crypto/openssl/fips/fips.h
  stable/8/crypto/openssl/fips/fips_canister.c
  stable/8/crypto/openssl/fips/fips_locl.h
  stable/8/crypto/openssl/fips/fips_premain.c
  stable/8/crypto/openssl/fips/fips_test_suite.c
  stable/8/crypto/openssl/fips/fips_utl.h
  stable/8/crypto/openssl/fips/hmac/fips_hmac.c
  stable/8/crypto/openssl/fips/hmac/fips_hmac_selftest.c
  stable/8/crypto/openssl/fips/hmac/fips_hmactest.c
  stable/8/crypto/openssl/fips/rand/fips_rand.c
  stable/8/crypto/openssl/fips/rand/fips_rand.h
  stable/8/crypto/openssl/fips/rand/fips_rand_selftest.c
  stable/8/crypto/openssl/fips/rand/fips_randtest.c
  stable/8/crypto/openssl/fips/rand/fips_rngvs.c
  stable/8/crypto/openssl/fips/rsa/fips_rsa_eay.c
  stable/8/crypto/openssl/fips/rsa/fips_rsa_gen.c
  stable/8/crypto/openssl/fips/rsa/fips_rsa_lib.c
  stable/8/crypto/openssl/fips/rsa/fips_rsa_selftest.c
  stable/8/crypto/openssl/fips/rsa/fips_rsa_sign.c
  stable/8/crypto/openssl/fips/rsa/fips_rsa_x931g.c
  stable/8/crypto/openssl/fips/rsa/fips_rsagtest.c
  stable/8/crypto/openssl/fips/rsa/fips_rsastest.c
  stable/8/crypto/openssl/fips/rsa/fips_rsavtest.c
  stable/8/crypto/openssl/fips/sha/fips_sha1_selftest.c
  stable/8/crypto/openssl/fips/sha/fips_shatest.c
  stable/8/crypto/openssl/fips/sha/fips_standalone_sha1.c
  stable/8/crypto/openssl/openssl.spec
  stable/8/crypto/openssl/ssl/bio_ssl.c
  stable/8/crypto/openssl/ssl/d1_both.c
  stable/8/crypto/openssl/ssl/d1_clnt.c
  stable/8/crypto/openssl/ssl/d1_enc.c
  stable/8/crypto/openssl/ssl/d1_lib.c
  stable/8/crypto/openssl/ssl/d1_meth.c
  stable/8/crypto/openssl/ssl/d1_pkt.c
  stable/8/crypto/openssl/ssl/d1_srvr.c
  stable/8/crypto/openssl/ssl/dtls1.h
  stable/8/crypto/openssl/ssl/kssl.c
  stable/8/crypto/openssl/ssl/kssl.h
  stable/8/crypto/openssl/ssl/kssl_lcl.h
  stable/8/crypto/openssl/ssl/s23_clnt.c
  stable/8/crypto/openssl/ssl/s23_lib.c
  stable/8/crypto/openssl/ssl/s23_meth.c
  stable/8/crypto/openssl/ssl/s23_pkt.c
  stable/8/crypto/openssl/ssl/s23_srvr.c
  stable/8/crypto/openssl/ssl/s2_clnt.c
  stable/8/crypto/openssl/ssl/s2_enc.c
  stable/8/crypto/openssl/ssl/s2_lib.c
  stable/8/crypto/openssl/ssl/s2_meth.c
  stable/8/crypto/openssl/ssl/s2_pkt.c
  stable/8/crypto/openssl/ssl/s2_srvr.c
  stable/8/crypto/openssl/ssl/s3_both.c
  stable/8/crypto/openssl/ssl/s3_cbc.c
  stable/8/crypto/openssl/ssl/s3_clnt.c
  stable/8/crypto/openssl/ssl/s3_enc.c
  stable/8/crypto/openssl/ssl/s3_lib.c
  stable/8/crypto/openssl/ssl/s3_meth.c
  stable/8/crypto/openssl/ssl/s3_pkt.c
  stable/8/crypto/openssl/ssl/s3_srvr.c
  stable/8/crypto/openssl/ssl/ssl.h
  stable/8/crypto/openssl/ssl/ssl2.h
  stable/8/crypto/openssl/ssl/ssl23.h
  stable/8/crypto/openssl/ssl/ssl3.h
  stable/8/crypto/openssl/ssl/ssl_algs.c
  stable/8/crypto/openssl/ssl/ssl_asn1.c
  stable/8/crypto/openssl/ssl/ssl_cert.c
  stable/8/crypto/openssl/ssl/ssl_ciph.c
  stable/8/crypto/openssl/ssl/ssl_err.c
  stable/8/crypto/openssl/ssl/ssl_err2.c
  stable/8/crypto/openssl/ssl/ssl_lib.c
  stable/8/crypto/openssl/ssl/ssl_locl.h
  stable/8/crypto/openssl/ssl/ssl_rsa.c
  stable/8/crypto/openssl/ssl/ssl_sess.c
  stable/8/crypto/openssl/ssl/ssl_stat.c
  stable/8/crypto/openssl/ssl/ssl_task.c
  stable/8/crypto/openssl/ssl/ssl_txt.c
  stable/8/crypto/openssl/ssl/ssltest.c
  stable/8/crypto/openssl/ssl/t1_clnt.c
  stable/8/crypto/openssl/ssl/t1_enc.c
  stable/8/crypto/openssl/ssl/t1_lib.c
  stable/8/crypto/openssl/ssl/t1_meth.c
  stable/8/crypto/openssl/ssl/t1_reneg.c
  stable/8/crypto/openssl/ssl/t1_srvr.c
  stable/8/crypto/openssl/ssl/tls1.h
  stable/8/crypto/openssl/test/dummytest.c
  stable/8/crypto/openssl/test/igetest.c
  stable/8/crypto/openssl/test/methtest.c
  stable/8/crypto/openssl/test/r160test.c
  stable/8/crypto/openssl/util/ck_errf.pl
  stable/8/crypto/openssl/util/mkerr.pl
  stable/8/secure/lib/libcrypto/Makefile.inc
  stable/8/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
  stable/8/secure/lib/libcrypto/man/ASN1_STRING_length.3
  stable/8/secure/lib/libcrypto/man/ASN1_STRING_new.3
  stable/8/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
  stable/8/secure/lib/libcrypto/man/ASN1_generate_nconf.3
  stable/8/secure/lib/libcrypto/man/BIO_ctrl.3
  stable/8/secure/lib/libcrypto/man/BIO_f_base64.3
  stable/8/secure/lib/libcrypto/man/BIO_f_buffer.3
  stable/8/secure/lib/libcrypto/man/BIO_f_cipher.3
  stable/8/secure/lib/libcrypto/man/BIO_f_md.3
  stable/8/secure/lib/libcrypto/man/BIO_f_null.3
  stable/8/secure/lib/libcrypto/man/BIO_f_ssl.3
  stable/8/secure/lib/libcrypto/man/BIO_find_type.3
  stable/8/secure/lib/libcrypto/man/BIO_new.3
  stable/8/secure/lib/libcrypto/man/BIO_push.3
  stable/8/secure/lib/libcrypto/man/BIO_read.3
  stable/8/secure/lib/libcrypto/man/BIO_s_accept.3
  stable/8/secure/lib/libcrypto/man/BIO_s_bio.3
  stable/8/secure/lib/libcrypto/man/BIO_s_connect.3
  stable/8/secure/lib/libcrypto/man/BIO_s_fd.3
  stable/8/secure/lib/libcrypto/man/BIO_s_file.3
  stable/8/secure/lib/libcrypto/man/BIO_s_mem.3
  stable/8/secure/lib/libcrypto/man/BIO_s_null.3
  stable/8/secure/lib/libcrypto/man/BIO_s_socket.3
  stable/8/secure/lib/libcrypto/man/BIO_set_callback.3
  stable/8/secure/lib/libcrypto/man/BIO_should_retry.3
  stable/8/secure/lib/libcrypto/man/BN_BLINDING_new.3
  stable/8/secure/lib/libcrypto/man/BN_CTX_new.3
  stable/8/secure/lib/libcrypto/man/BN_CTX_start.3
  stable/8/secure/lib/libcrypto/man/BN_add.3
  stable/8/secure/lib/libcrypto/man/BN_add_word.3
  stable/8/secure/lib/libcrypto/man/BN_bn2bin.3
  stable/8/secure/lib/libcrypto/man/BN_cmp.3
  stable/8/secure/lib/libcrypto/man/BN_copy.3
  stable/8/secure/lib/libcrypto/man/BN_generate_prime.3
  stable/8/secure/lib/libcrypto/man/BN_mod_inverse.3
  stable/8/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
  stable/8/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
  stable/8/secure/lib/libcrypto/man/BN_new.3
  stable/8/secure/lib/libcrypto/man/BN_num_bytes.3
  stable/8/secure/lib/libcrypto/man/BN_rand.3
  stable/8/secure/lib/libcrypto/man/BN_set_bit.3
  stable/8/secure/lib/libcrypto/man/BN_swap.3
  stable/8/secure/lib/libcrypto/man/BN_zero.3
  stable/8/secure/lib/libcrypto/man/CONF_modules_free.3
  stable/8/secure/lib/libcrypto/man/CONF_modules_load_file.3
  stable/8/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
  stable/8/secure/lib/libcrypto/man/DH_generate_key.3
  stable/8/secure/lib/libcrypto/man/DH_generate_parameters.3
  stable/8/secure/lib/libcrypto/man/DH_get_ex_new_index.3
  stable/8/secure/lib/libcrypto/man/DH_new.3
  stable/8/secure/lib/libcrypto/man/DH_set_method.3
  stable/8/secure/lib/libcrypto/man/DH_size.3
  stable/8/secure/lib/libcrypto/man/DSA_SIG_new.3
  stable/8/secure/lib/libcrypto/man/DSA_do_sign.3
  stable/8/secure/lib/libcrypto/man/DSA_dup_DH.3
  stable/8/secure/lib/libcrypto/man/DSA_generate_key.3
  stable/8/secure/lib/libcrypto/man/DSA_generate_parameters.3
  stable/8/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
  stable/8/secure/lib/libcrypto/man/DSA_new.3
  stable/8/secure/lib/libcrypto/man/DSA_set_method.3
  stable/8/secure/lib/libcrypto/man/DSA_sign.3
  stable/8/secure/lib/libcrypto/man/DSA_size.3
  stable/8/secure/lib/libcrypto/man/ERR_GET_LIB.3
  stable/8/secure/lib/libcrypto/man/ERR_clear_error.3
  stable/8/secure/lib/libcrypto/man/ERR_error_string.3
  stable/8/secure/lib/libcrypto/man/ERR_get_error.3
  stable/8/secure/lib/libcrypto/man/ERR_load_crypto_strings.3
  stable/8/secure/lib/libcrypto/man/ERR_load_strings.3
  stable/8/secure/lib/libcrypto/man/ERR_print_errors.3
  stable/8/secure/lib/libcrypto/man/ERR_put_error.3
  stable/8/secure/lib/libcrypto/man/ERR_remove_state.3
  stable/8/secure/lib/libcrypto/man/ERR_set_mark.3
  stable/8/secure/lib/libcrypto/man/EVP_BytesToKey.3
  stable/8/secure/lib/libcrypto/man/EVP_DigestInit.3
  stable/8/secure/lib/libcrypto/man/EVP_EncryptInit.3
  stable/8/secure/lib/libcrypto/man/EVP_OpenInit.3
  stable/8/secure/lib/libcrypto/man/EVP_PKEY_new.3
  stable/8/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
  stable/8/secure/lib/libcrypto/man/EVP_SealInit.3
  stable/8/secure/lib/libcrypto/man/EVP_SignInit.3
  stable/8/secure/lib/libcrypto/man/EVP_VerifyInit.3
  stable/8/secure/lib/libcrypto/man/OBJ_nid2obj.3
  stable/8/secure/lib/libcrypto/man/OPENSSL_Applink.3
  stable/8/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
  stable/8/secure/lib/libcrypto/man/OPENSSL_config.3
  stable/8/secure/lib/libcrypto/man/OPENSSL_ia32cap.3
  stable/8/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3
  stable/8/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
  stable/8/secure/lib/libcrypto/man/PKCS12_create.3
  stable/8/secure/lib/libcrypto/man/PKCS12_parse.3
  stable/8/secure/lib/libcrypto/man/PKCS7_decrypt.3
  stable/8/secure/lib/libcrypto/man/PKCS7_encrypt.3
  stable/8/secure/lib/libcrypto/man/PKCS7_sign.3
  stable/8/secure/lib/libcrypto/man/PKCS7_verify.3
  stable/8/secure/lib/libcrypto/man/RAND_add.3
  stable/8/secure/lib/libcrypto/man/RAND_bytes.3
  stable/8/secure/lib/libcrypto/man/RAND_cleanup.3
  stable/8/secure/lib/libcrypto/man/RAND_egd.3
  stable/8/secure/lib/libcrypto/man/RAND_load_file.3
  stable/8/secure/lib/libcrypto/man/RAND_set_rand_method.3
  stable/8/secure/lib/libcrypto/man/RSA_blinding_on.3
  stable/8/secure/lib/libcrypto/man/RSA_check_key.3
  stable/8/secure/lib/libcrypto/man/RSA_generate_key.3
  stable/8/secure/lib/libcrypto/man/RSA_get_ex_new_index.3
  stable/8/secure/lib/libcrypto/man/RSA_new.3
  stable/8/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3
  stable/8/secure/lib/libcrypto/man/RSA_print.3
  stable/8/secure/lib/libcrypto/man/RSA_private_encrypt.3
  stable/8/secure/lib/libcrypto/man/RSA_public_encrypt.3
  stable/8/secure/lib/libcrypto/man/RSA_set_method.3
  stable/8/secure/lib/libcrypto/man/RSA_sign.3
  stable/8/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
  stable/8/secure/lib/libcrypto/man/RSA_size.3
  stable/8/secure/lib/libcrypto/man/SMIME_read_PKCS7.3
  stable/8/secure/lib/libcrypto/man/SMIME_write_PKCS7.3
  stable/8/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
  stable/8/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
  stable/8/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
  stable/8/secure/lib/libcrypto/man/X509_NAME_print_ex.3
  stable/8/secure/lib/libcrypto/man/X509_new.3
  stable/8/secure/lib/libcrypto/man/bio.3
  stable/8/secure/lib/libcrypto/man/blowfish.3
  stable/8/secure/lib/libcrypto/man/bn.3
  stable/8/secure/lib/libcrypto/man/bn_internal.3
  stable/8/secure/lib/libcrypto/man/buffer.3
  stable/8/secure/lib/libcrypto/man/crypto.3
  stable/8/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3
  stable/8/secure/lib/libcrypto/man/d2i_DHparams.3
  stable/8/secure/lib/libcrypto/man/d2i_DSAPublicKey.3
  stable/8/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3
  stable/8/secure/lib/libcrypto/man/d2i_RSAPublicKey.3
  stable/8/secure/lib/libcrypto/man/d2i_X509.3
  stable/8/secure/lib/libcrypto/man/d2i_X509_ALGOR.3
  stable/8/secure/lib/libcrypto/man/d2i_X509_CRL.3
  stable/8/secure/lib/libcrypto/man/d2i_X509_NAME.3
  stable/8/secure/lib/libcrypto/man/d2i_X509_REQ.3
  stable/8/secure/lib/libcrypto/man/d2i_X509_SIG.3
  stable/8/secure/lib/libcrypto/man/des.3
  stable/8/secure/lib/libcrypto/man/dh.3
  stable/8/secure/lib/libcrypto/man/dsa.3
  stable/8/secure/lib/libcrypto/man/ecdsa.3
  stable/8/secure/lib/libcrypto/man/engine.3
  stable/8/secure/lib/libcrypto/man/err.3
  stable/8/secure/lib/libcrypto/man/evp.3
  stable/8/secure/lib/libcrypto/man/hmac.3
  stable/8/secure/lib/libcrypto/man/lh_stats.3
  stable/8/secure/lib/libcrypto/man/lhash.3
  stable/8/secure/lib/libcrypto/man/md5.3
  stable/8/secure/lib/libcrypto/man/mdc2.3
  stable/8/secure/lib/libcrypto/man/pem.3
  stable/8/secure/lib/libcrypto/man/rand.3
  stable/8/secure/lib/libcrypto/man/rc4.3
  stable/8/secure/lib/libcrypto/man/ripemd.3
  stable/8/secure/lib/libcrypto/man/rsa.3
  stable/8/secure/lib/libcrypto/man/sha.3
  stable/8/secure/lib/libcrypto/man/threads.3
  stable/8/secure/lib/libcrypto/man/ui.3
  stable/8/secure/lib/libcrypto/man/ui_compat.3
  stable/8/secure/lib/libcrypto/man/x509.3
  stable/8/secure/lib/libssl/man/SSL_CIPHER_get_name.3
  stable/8/secure/lib/libssl/man/SSL_COMP_add_compression_method.3
  stable/8/secure/lib/libssl/man/SSL_CTX_add_extra_chain_cert.3
  stable/8/secure/lib/libssl/man/SSL_CTX_add_session.3
  stable/8/secure/lib/libssl/man/SSL_CTX_ctrl.3
  stable/8/secure/lib/libssl/man/SSL_CTX_flush_sessions.3
  stable/8/secure/lib/libssl/man/SSL_CTX_free.3
  stable/8/secure/lib/libssl/man/SSL_CTX_get_ex_new_index.3
  stable/8/secure/lib/libssl/man/SSL_CTX_get_verify_mode.3
  stable/8/secure/lib/libssl/man/SSL_CTX_load_verify_locations.3
  stable/8/secure/lib/libssl/man/SSL_CTX_new.3
  stable/8/secure/lib/libssl/man/SSL_CTX_sess_number.3
  stable/8/secure/lib/libssl/man/SSL_CTX_sess_set_cache_size.3
  stable/8/secure/lib/libssl/man/SSL_CTX_sess_set_get_cb.3
  stable/8/secure/lib/libssl/man/SSL_CTX_sessions.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_cert_store.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_cert_verify_callback.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_cipher_list.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_client_CA_list.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_client_cert_cb.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_default_passwd_cb.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_generate_session_id.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_info_callback.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_max_cert_list.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_mode.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_msg_callback.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_options.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_quiet_shutdown.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_session_cache_mode.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_session_id_context.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_ssl_version.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_timeout.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_tlsext_ticket_key_cb.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_tmp_dh_callback.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_tmp_rsa_callback.3
  stable/8/secure/lib/libssl/man/SSL_CTX_set_verify.3
  stable/8/secure/lib/libssl/man/SSL_CTX_use_certificate.3
  stable/8/secure/lib/libssl/man/SSL_SESSION_free.3
  stable/8/secure/lib/libssl/man/SSL_SESSION_get_ex_new_index.3
  stable/8/secure/lib/libssl/man/SSL_SESSION_get_time.3
  stable/8/secure/lib/libssl/man/SSL_accept.3
  stable/8/secure/lib/libssl/man/SSL_alert_type_string.3
  stable/8/secure/lib/libssl/man/SSL_clear.3
  stable/8/secure/lib/libssl/man/SSL_connect.3
  stable/8/secure/lib/libssl/man/SSL_do_handshake.3
  stable/8/secure/lib/libssl/man/SSL_free.3
  stable/8/secure/lib/libssl/man/SSL_get_SSL_CTX.3
  stable/8/secure/lib/libssl/man/SSL_get_ciphers.3
  stable/8/secure/lib/libssl/man/SSL_get_client_CA_list.3
  stable/8/secure/lib/libssl/man/SSL_get_current_cipher.3
  stable/8/secure/lib/libssl/man/SSL_get_default_timeout.3
  stable/8/secure/lib/libssl/man/SSL_get_error.3
  stable/8/secure/lib/libssl/man/SSL_get_ex_data_X509_STORE_CTX_idx.3
  stable/8/secure/lib/libssl/man/SSL_get_ex_new_index.3
  stable/8/secure/lib/libssl/man/SSL_get_fd.3
  stable/8/secure/lib/libssl/man/SSL_get_peer_cert_chain.3
  stable/8/secure/lib/libssl/man/SSL_get_peer_certificate.3
  stable/8/secure/lib/libssl/man/SSL_get_rbio.3
  stable/8/secure/lib/libssl/man/SSL_get_session.3
  stable/8/secure/lib/libssl/man/SSL_get_verify_result.3
  stable/8/secure/lib/libssl/man/SSL_get_version.3
  stable/8/secure/lib/libssl/man/SSL_library_init.3
  stable/8/secure/lib/libssl/man/SSL_load_client_CA_file.3
  stable/8/secure/lib/libssl/man/SSL_new.3
  stable/8/secure/lib/libssl/man/SSL_pending.3
  stable/8/secure/lib/libssl/man/SSL_read.3
  stable/8/secure/lib/libssl/man/SSL_rstate_string.3
  stable/8/secure/lib/libssl/man/SSL_session_reused.3
  stable/8/secure/lib/libssl/man/SSL_set_bio.3
  stable/8/secure/lib/libssl/man/SSL_set_connect_state.3
  stable/8/secure/lib/libssl/man/SSL_set_fd.3
  stable/8/secure/lib/libssl/man/SSL_set_session.3
  stable/8/secure/lib/libssl/man/SSL_set_shutdown.3
  stable/8/secure/lib/libssl/man/SSL_set_verify_result.3
  stable/8/secure/lib/libssl/man/SSL_shutdown.3
  stable/8/secure/lib/libssl/man/SSL_state_string.3
  stable/8/secure/lib/libssl/man/SSL_want.3
  stable/8/secure/lib/libssl/man/SSL_write.3
  stable/8/secure/lib/libssl/man/d2i_SSL_SESSION.3
  stable/8/secure/lib/libssl/man/ssl.3
  stable/8/secure/usr.bin/openssl/man/CA.pl.1
  stable/8/secure/usr.bin/openssl/man/asn1parse.1
  stable/8/secure/usr.bin/openssl/man/ca.1
  stable/8/secure/usr.bin/openssl/man/ciphers.1
  stable/8/secure/usr.bin/openssl/man/crl.1
  stable/8/secure/usr.bin/openssl/man/crl2pkcs7.1
  stable/8/secure/usr.bin/openssl/man/dgst.1
  stable/8/secure/usr.bin/openssl/man/dhparam.1
  stable/8/secure/usr.bin/openssl/man/dsa.1
  stable/8/secure/usr.bin/openssl/man/dsaparam.1
  stable/8/secure/usr.bin/openssl/man/ec.1
  stable/8/secure/usr.bin/openssl/man/ecparam.1
  stable/8/secure/usr.bin/openssl/man/enc.1
  stable/8/secure/usr.bin/openssl/man/errstr.1
  stable/8/secure/usr.bin/openssl/man/gendsa.1
  stable/8/secure/usr.bin/openssl/man/genrsa.1
  stable/8/secure/usr.bin/openssl/man/nseq.1
  stable/8/secure/usr.bin/openssl/man/ocsp.1
  stable/8/secure/usr.bin/openssl/man/openssl.1
  stable/8/secure/usr.bin/openssl/man/passwd.1
  stable/8/secure/usr.bin/openssl/man/pkcs12.1
  stable/8/secure/usr.bin/openssl/man/pkcs7.1
  stable/8/secure/usr.bin/openssl/man/pkcs8.1
  stable/8/secure/usr.bin/openssl/man/rand.1
  stable/8/secure/usr.bin/openssl/man/req.1
  stable/8/secure/usr.bin/openssl/man/rsa.1
  stable/8/secure/usr.bin/openssl/man/rsautl.1
  stable/8/secure/usr.bin/openssl/man/s_client.1
  stable/8/secure/usr.bin/openssl/man/s_server.1
  stable/8/secure/usr.bin/openssl/man/s_time.1
  stable/8/secure/usr.bin/openssl/man/sess_id.1
  stable/8/secure/usr.bin/openssl/man/smime.1
  stable/8/secure/usr.bin/openssl/man/speed.1
  stable/8/secure/usr.bin/openssl/man/spkac.1
  stable/8/secure/usr.bin/openssl/man/verify.1
  stable/8/secure/usr.bin/openssl/man/version.1
  stable/8/secure/usr.bin/openssl/man/x509.1
  stable/8/secure/usr.bin/openssl/man/x509v3_config.1
Directory Properties:
  stable/8/crypto/openssl/   (props changed)

Changes in other areas also in this revision:
Added:
  stable/9/crypto/openssl/util/indent.pro
     - copied unchanged from r280290, vendor-crypto/openssl/dist-0.9.8/util/indent.pro
  stable/9/crypto/openssl/util/openssl-format-source
     - copied unchanged from r280290, vendor-crypto/openssl/dist-0.9.8/util/openssl-format-source
  stable/9/crypto/openssl/util/su-filter.pl
     - copied unchanged from r280290, vendor-crypto/openssl/dist-0.9.8/util/su-filter.pl
Modified:
  stable/9/crypto/openssl/CHANGES
  stable/9/crypto/openssl/Makefile
  stable/9/crypto/openssl/NEWS
  stable/9/crypto/openssl/README
  stable/9/crypto/openssl/apps/app_rand.c
  stable/9/crypto/openssl/apps/apps.c
  stable/9/crypto/openssl/apps/apps.h
  stable/9/crypto/openssl/apps/asn1pars.c
  stable/9/crypto/openssl/apps/ca.c
  stable/9/crypto/openssl/apps/ciphers.c
  stable/9/crypto/openssl/apps/cms.c
  stable/9/crypto/openssl/apps/crl.c
  stable/9/crypto/openssl/apps/crl2p7.c
  stable/9/crypto/openssl/apps/dgst.c
  stable/9/crypto/openssl/apps/dh.c
  stable/9/crypto/openssl/apps/dhparam.c
  stable/9/crypto/openssl/apps/dsa.c
  stable/9/crypto/openssl/apps/dsaparam.c
  stable/9/crypto/openssl/apps/ec.c
  stable/9/crypto/openssl/apps/ecparam.c
  stable/9/crypto/openssl/apps/enc.c
  stable/9/crypto/openssl/apps/engine.c
  stable/9/crypto/openssl/apps/errstr.c
  stable/9/crypto/openssl/apps/gendh.c
  stable/9/crypto/openssl/apps/gendsa.c
  stable/9/crypto/openssl/apps/genrsa.c
  stable/9/crypto/openssl/apps/nseq.c
  stable/9/crypto/openssl/apps/ocsp.c
  stable/9/crypto/openssl/apps/openssl.c
  stable/9/crypto/openssl/apps/passwd.c
  stable/9/crypto/openssl/apps/pkcs12.c
  stable/9/crypto/openssl/apps/pkcs7.c
  stable/9/crypto/openssl/apps/pkcs8.c
  stable/9/crypto/openssl/apps/prime.c
  stable/9/crypto/openssl/apps/progs.h
  stable/9/crypto/openssl/apps/rand.c
  stable/9/crypto/openssl/apps/req.c
  stable/9/crypto/openssl/apps/rsa.c
  stable/9/crypto/openssl/apps/rsautl.c
  stable/9/crypto/openssl/apps/s_apps.h
  stable/9/crypto/openssl/apps/s_cb.c
  stable/9/crypto/openssl/apps/s_client.c
  stable/9/crypto/openssl/apps/s_server.c
  stable/9/crypto/openssl/apps/s_socket.c
  stable/9/crypto/openssl/apps/s_time.c
  stable/9/crypto/openssl/apps/sess_id.c
  stable/9/crypto/openssl/apps/smime.c
  stable/9/crypto/openssl/apps/speed.c
  stable/9/crypto/openssl/apps/spkac.c
  stable/9/crypto/openssl/apps/testdsa.h
  stable/9/crypto/openssl/apps/testrsa.h
  stable/9/crypto/openssl/apps/timeouts.h
  stable/9/crypto/openssl/apps/verify.c
  stable/9/crypto/openssl/apps/version.c
  stable/9/crypto/openssl/apps/winrand.c
  stable/9/crypto/openssl/apps/x509.c
  stable/9/crypto/openssl/bugs/alpha.c
  stable/9/crypto/openssl/bugs/dggccbug.c
  stable/9/crypto/openssl/bugs/sgiccbug.c
  stable/9/crypto/openssl/bugs/stream.c
  stable/9/crypto/openssl/bugs/ultrixcc.c
  stable/9/crypto/openssl/crypto/LPdir_nyi.c
  stable/9/crypto/openssl/crypto/LPdir_unix.c
  stable/9/crypto/openssl/crypto/LPdir_vms.c
  stable/9/crypto/openssl/crypto/LPdir_win.c
  stable/9/crypto/openssl/crypto/LPdir_win32.c
  stable/9/crypto/openssl/crypto/LPdir_wince.c
  stable/9/crypto/openssl/crypto/aes/aes.h
  stable/9/crypto/openssl/crypto/aes/aes_cbc.c
  stable/9/crypto/openssl/crypto/aes/aes_cfb.c
  stable/9/crypto/openssl/crypto/aes/aes_core.c
  stable/9/crypto/openssl/crypto/aes/aes_ctr.c
  stable/9/crypto/openssl/crypto/aes/aes_ecb.c
  stable/9/crypto/openssl/crypto/aes/aes_ige.c
  stable/9/crypto/openssl/crypto/aes/aes_locl.h
  stable/9/crypto/openssl/crypto/aes/aes_misc.c
  stable/9/crypto/openssl/crypto/aes/aes_ofb.c
  stable/9/crypto/openssl/crypto/aes/aes_wrap.c
  stable/9/crypto/openssl/crypto/asn1/a_bitstr.c
  stable/9/crypto/openssl/crypto/asn1/a_bool.c
  stable/9/crypto/openssl/crypto/asn1/a_bytes.c
  stable/9/crypto/openssl/crypto/asn1/a_d2i_fp.c
  stable/9/crypto/openssl/crypto/asn1/a_digest.c
  stable/9/crypto/openssl/crypto/asn1/a_dup.c
  stable/9/crypto/openssl/crypto/asn1/a_enum.c
  stable/9/crypto/openssl/crypto/asn1/a_gentm.c
  stable/9/crypto/openssl/crypto/asn1/a_hdr.c
  stable/9/crypto/openssl/crypto/asn1/a_i2d_fp.c
  stable/9/crypto/openssl/crypto/asn1/a_int.c
  stable/9/crypto/openssl/crypto/asn1/a_mbstr.c
  stable/9/crypto/openssl/crypto/asn1/a_meth.c
  stable/9/crypto/openssl/crypto/asn1/a_object.c
  stable/9/crypto/openssl/crypto/asn1/a_octet.c
  stable/9/crypto/openssl/crypto/asn1/a_print.c
  stable/9/crypto/openssl/crypto/asn1/a_set.c
  stable/9/crypto/openssl/crypto/asn1/a_sign.c
  stable/9/crypto/openssl/crypto/asn1/a_strex.c
  stable/9/crypto/openssl/crypto/asn1/a_strnid.c
  stable/9/crypto/openssl/crypto/asn1/a_time.c
  stable/9/crypto/openssl/crypto/asn1/a_type.c
  stable/9/crypto/openssl/crypto/asn1/a_utctm.c
  stable/9/crypto/openssl/crypto/asn1/a_utf8.c
  stable/9/crypto/openssl/crypto/asn1/a_verify.c
  stable/9/crypto/openssl/crypto/asn1/asn1.h
  stable/9/crypto/openssl/crypto/asn1/asn1_err.c
  stable/9/crypto/openssl/crypto/asn1/asn1_gen.c
  stable/9/crypto/openssl/crypto/asn1/asn1_lib.c
  stable/9/crypto/openssl/crypto/asn1/asn1_mac.h
  stable/9/crypto/openssl/crypto/asn1/asn1_par.c
  stable/9/crypto/openssl/crypto/asn1/asn1t.h
  stable/9/crypto/openssl/crypto/asn1/asn_mime.c
  stable/9/crypto/openssl/crypto/asn1/asn_moid.c
  stable/9/crypto/openssl/crypto/asn1/asn_pack.c
  stable/9/crypto/openssl/crypto/asn1/charmap.h
  stable/9/crypto/openssl/crypto/asn1/d2i_pr.c
  stable/9/crypto/openssl/crypto/asn1/d2i_pu.c
  stable/9/crypto/openssl/crypto/asn1/evp_asn1.c
  stable/9/crypto/openssl/crypto/asn1/f_enum.c
  stable/9/crypto/openssl/crypto/asn1/f_int.c
  stable/9/crypto/openssl/crypto/asn1/f_string.c
  stable/9/crypto/openssl/crypto/asn1/i2d_pr.c
  stable/9/crypto/openssl/crypto/asn1/i2d_pu.c
  stable/9/crypto/openssl/crypto/asn1/n_pkey.c
  stable/9/crypto/openssl/crypto/asn1/nsseq.c
  stable/9/crypto/openssl/crypto/asn1/p5_pbe.c
  stable/9/crypto/openssl/crypto/asn1/p5_pbev2.c
  stable/9/crypto/openssl/crypto/asn1/p8_key.c
  stable/9/crypto/openssl/crypto/asn1/p8_pkey.c
  stable/9/crypto/openssl/crypto/asn1/t_bitst.c
  stable/9/crypto/openssl/crypto/asn1/t_crl.c
  stable/9/crypto/openssl/crypto/asn1/t_pkey.c
  stable/9/crypto/openssl/crypto/asn1/t_req.c
  stable/9/crypto/openssl/crypto/asn1/t_spki.c
  stable/9/crypto/openssl/crypto/asn1/t_x509.c
  stable/9/crypto/openssl/crypto/asn1/t_x509a.c
  stable/9/crypto/openssl/crypto/asn1/tasn_dec.c
  stable/9/crypto/openssl/crypto/asn1/tasn_enc.c
  stable/9/crypto/openssl/crypto/asn1/tasn_fre.c
  stable/9/crypto/openssl/crypto/asn1/tasn_new.c
  stable/9/crypto/openssl/crypto/asn1/tasn_prn.c
  stable/9/crypto/openssl/crypto/asn1/tasn_typ.c
  stable/9/crypto/openssl/crypto/asn1/tasn_utl.c
  stable/9/crypto/openssl/crypto/asn1/x_algor.c
  stable/9/crypto/openssl/crypto/asn1/x_attrib.c
  stable/9/crypto/openssl/crypto/asn1/x_bignum.c
  stable/9/crypto/openssl/crypto/asn1/x_crl.c
  stable/9/crypto/openssl/crypto/asn1/x_exten.c
  stable/9/crypto/openssl/crypto/asn1/x_info.c
  stable/9/crypto/openssl/crypto/asn1/x_long.c
  stable/9/crypto/openssl/crypto/asn1/x_name.c
  stable/9/crypto/openssl/crypto/asn1/x_pkey.c
  stable/9/crypto/openssl/crypto/asn1/x_pubkey.c
  stable/9/crypto/openssl/crypto/asn1/x_req.c
  stable/9/crypto/openssl/crypto/asn1/x_sig.c
  stable/9/crypto/openssl/crypto/asn1/x_spki.c
  stable/9/crypto/openssl/crypto/asn1/x_val.c
  stable/9/crypto/openssl/crypto/asn1/x_x509.c
  stable/9/crypto/openssl/crypto/asn1/x_x509a.c
  stable/9/crypto/openssl/crypto/bf/bf_cbc.c
  stable/9/crypto/openssl/crypto/bf/bf_cfb64.c
  stable/9/crypto/openssl/crypto/bf/bf_ecb.c
  stable/9/crypto/openssl/crypto/bf/bf_enc.c
  stable/9/crypto/openssl/crypto/bf/bf_locl.h
  stable/9/crypto/openssl/crypto/bf/bf_ofb64.c
  stable/9/crypto/openssl/crypto/bf/bf_opts.c
  stable/9/crypto/openssl/crypto/bf/bf_pi.h
  stable/9/crypto/openssl/crypto/bf/bf_skey.c
  stable/9/crypto/openssl/crypto/bf/bfspeed.c
  stable/9/crypto/openssl/crypto/bf/bftest.c
  stable/9/crypto/openssl/crypto/bf/blowfish.h
  stable/9/crypto/openssl/crypto/bio/b_dump.c
  stable/9/crypto/openssl/crypto/bio/b_print.c
  stable/9/crypto/openssl/crypto/bio/b_sock.c
  stable/9/crypto/openssl/crypto/bio/bf_buff.c
  stable/9/crypto/openssl/crypto/bio/bf_lbuf.c
  stable/9/crypto/openssl/crypto/bio/bf_nbio.c
  stable/9/crypto/openssl/crypto/bio/bf_null.c
  stable/9/crypto/openssl/crypto/bio/bio.h
  stable/9/crypto/openssl/crypto/bio/bio_cb.c
  stable/9/crypto/openssl/crypto/bio/bio_err.c
  stable/9/crypto/openssl/crypto/bio/bio_lcl.h
  stable/9/crypto/openssl/crypto/bio/bio_lib.c
  stable/9/crypto/openssl/crypto/bio/bss_acpt.c
  stable/9/crypto/openssl/crypto/bio/bss_bio.c
  stable/9/crypto/openssl/crypto/bio/bss_conn.c
  stable/9/crypto/openssl/crypto/bio/bss_dgram.c
  stable/9/crypto/openssl/crypto/bio/bss_fd.c
  stable/9/crypto/openssl/crypto/bio/bss_file.c
  stable/9/crypto/openssl/crypto/bio/bss_log.c
  stable/9/crypto/openssl/crypto/bio/bss_mem.c
  stable/9/crypto/openssl/crypto/bio/bss_null.c
  stable/9/crypto/openssl/crypto/bio/bss_rtcp.c
  stable/9/crypto/openssl/crypto/bio/bss_sock.c
  stable/9/crypto/openssl/crypto/bn/asm/x86_64-gcc.c
  stable/9/crypto/openssl/crypto/bn/bn.h
  stable/9/crypto/openssl/crypto/bn/bn_add.c
  stable/9/crypto/openssl/crypto/bn/bn_asm.c
  stable/9/crypto/openssl/crypto/bn/bn_blind.c
  stable/9/crypto/openssl/crypto/bn/bn_const.c
  stable/9/crypto/openssl/crypto/bn/bn_ctx.c
  stable/9/crypto/openssl/crypto/bn/bn_depr.c
  stable/9/crypto/openssl/crypto/bn/bn_div.c
  stable/9/crypto/openssl/crypto/bn/bn_err.c
  stable/9/crypto/openssl/crypto/bn/bn_exp.c
  stable/9/crypto/openssl/crypto/bn/bn_exp2.c
  stable/9/crypto/openssl/crypto/bn/bn_gcd.c
  stable/9/crypto/openssl/crypto/bn/bn_gf2m.c
  stable/9/crypto/openssl/crypto/bn/bn_kron.c
  stable/9/crypto/openssl/crypto/bn/bn_lcl.h
  stable/9/crypto/openssl/crypto/bn/bn_lib.c
  stable/9/crypto/openssl/crypto/bn/bn_mod.c
  stable/9/crypto/openssl/crypto/bn/bn_mont.c
  stable/9/crypto/openssl/crypto/bn/bn_mpi.c
  stable/9/crypto/openssl/crypto/bn/bn_mul.c
  stable/9/crypto/openssl/crypto/bn/bn_nist.c
  stable/9/crypto/openssl/crypto/bn/bn_opt.c
  stable/9/crypto/openssl/crypto/bn/bn_prime.c
  stable/9/crypto/openssl/crypto/bn/bn_prime.h
  stable/9/crypto/openssl/crypto/bn/bn_print.c
  stable/9/crypto/openssl/crypto/bn/bn_rand.c
  stable/9/crypto/openssl/crypto/bn/bn_recp.c
  stable/9/crypto/openssl/crypto/bn/bn_shift.c
  stable/9/crypto/openssl/crypto/bn/bn_sqr.c
  stable/9/crypto/openssl/crypto/bn/bn_sqrt.c
  stable/9/crypto/openssl/crypto/bn/bn_word.c
  stable/9/crypto/openssl/crypto/bn/bn_x931p.c
  stable/9/crypto/openssl/crypto/bn/bnspeed.c
  stable/9/crypto/openssl/crypto/bn/bntest.c
  stable/9/crypto/openssl/crypto/bn/divtest.c
  stable/9/crypto/openssl/crypto/bn/exp.c
  stable/9/crypto/openssl/crypto/bn/expspeed.c
  stable/9/crypto/openssl/crypto/bn/exptest.c
  stable/9/crypto/openssl/crypto/buffer/buf_err.c
  stable/9/crypto/openssl/crypto/buffer/buf_str.c
  stable/9/crypto/openssl/crypto/buffer/buffer.c
  stable/9/crypto/openssl/crypto/buffer/buffer.h
  stable/9/crypto/openssl/crypto/camellia/camellia.c
  stable/9/crypto/openssl/crypto/camellia/camellia.h
  stable/9/crypto/openssl/crypto/camellia/cmll_cbc.c
  stable/9/crypto/openssl/crypto/camellia/cmll_cfb.c
  stable/9/crypto/openssl/crypto/camellia/cmll_ctr.c
  stable/9/crypto/openssl/crypto/camellia/cmll_ecb.c
  stable/9/crypto/openssl/crypto/camellia/cmll_locl.h
  stable/9/crypto/openssl/crypto/camellia/cmll_misc.c
  stable/9/crypto/openssl/crypto/camellia/cmll_ofb.c
  stable/9/crypto/openssl/crypto/cast/c_cfb64.c
  stable/9/crypto/openssl/crypto/cast/c_ecb.c
  stable/9/crypto/openssl/crypto/cast/c_enc.c
  stable/9/crypto/openssl/crypto/cast/c_ofb64.c
  stable/9/crypto/openssl/crypto/cast/c_skey.c
  stable/9/crypto/openssl/crypto/cast/cast.h
  stable/9/crypto/openssl/crypto/cast/cast_lcl.h
  stable/9/crypto/openssl/crypto/cast/cast_s.h
  stable/9/crypto/openssl/crypto/cast/cast_spd.c
  stable/9/crypto/openssl/crypto/cast/castopts.c
  stable/9/crypto/openssl/crypto/cast/casttest.c
  stable/9/crypto/openssl/crypto/cms/cms.h
  stable/9/crypto/openssl/crypto/cms/cms_asn1.c
  stable/9/crypto/openssl/crypto/cms/cms_att.c
  stable/9/crypto/openssl/crypto/cms/cms_cd.c
  stable/9/crypto/openssl/crypto/cms/cms_dd.c
  stable/9/crypto/openssl/crypto/cms/cms_enc.c
  stable/9/crypto/openssl/crypto/cms/cms_env.c
  stable/9/crypto/openssl/crypto/cms/cms_err.c
  stable/9/crypto/openssl/crypto/cms/cms_ess.c
  stable/9/crypto/openssl/crypto/cms/cms_io.c
  stable/9/crypto/openssl/crypto/cms/cms_lcl.h
  stable/9/crypto/openssl/crypto/cms/cms_lib.c
  stable/9/crypto/openssl/crypto/cms/cms_sd.c
  stable/9/crypto/openssl/crypto/cms/cms_smime.c
  stable/9/crypto/openssl/crypto/comp/c_rle.c
  stable/9/crypto/openssl/crypto/comp/c_zlib.c
  stable/9/crypto/openssl/crypto/comp/comp.h
  stable/9/crypto/openssl/crypto/comp/comp_err.c
  stable/9/crypto/openssl/crypto/comp/comp_lib.c
  stable/9/crypto/openssl/crypto/conf/cnf_save.c
  stable/9/crypto/openssl/crypto/conf/conf.h
  stable/9/crypto/openssl/crypto/conf/conf_api.c
  stable/9/crypto/openssl/crypto/conf/conf_api.h
  stable/9/crypto/openssl/crypto/conf/conf_def.c
  stable/9/crypto/openssl/crypto/conf/conf_def.h
  stable/9/crypto/openssl/crypto/conf/conf_err.c
  stable/9/crypto/openssl/crypto/conf/conf_lib.c
  stable/9/crypto/openssl/crypto/conf/conf_mall.c
  stable/9/crypto/openssl/crypto/conf/conf_mod.c
  stable/9/crypto/openssl/crypto/conf/conf_sap.c
  stable/9/crypto/openssl/crypto/conf/test.c
  stable/9/crypto/openssl/crypto/constant_time_locl.h
  stable/9/crypto/openssl/crypto/constant_time_test.c
  stable/9/crypto/openssl/crypto/cpt_err.c
  stable/9/crypto/openssl/crypto/cryptlib.c
  stable/9/crypto/openssl/crypto/cryptlib.h
  stable/9/crypto/openssl/crypto/crypto.h
  stable/9/crypto/openssl/crypto/cversion.c
  stable/9/crypto/openssl/crypto/des/cbc3_enc.c
  stable/9/crypto/openssl/crypto/des/cbc_cksm.c
  stable/9/crypto/openssl/crypto/des/cbc_enc.c
  stable/9/crypto/openssl/crypto/des/cfb64ede.c
  stable/9/crypto/openssl/crypto/des/cfb64enc.c
  stable/9/crypto/openssl/crypto/des/cfb_enc.c
  stable/9/crypto/openssl/crypto/des/des.c
  stable/9/crypto/openssl/crypto/des/des.h
  stable/9/crypto/openssl/crypto/des/des_enc.c
  stable/9/crypto/openssl/crypto/des/des_lib.c
  stable/9/crypto/openssl/crypto/des/des_locl.h
  stable/9/crypto/openssl/crypto/des/des_old.c
  stable/9/crypto/openssl/crypto/des/des_old.h
  stable/9/crypto/openssl/crypto/des/des_old2.c
  stable/9/crypto/openssl/crypto/des/des_opts.c
  stable/9/crypto/openssl/crypto/des/des_ver.h
  stable/9/crypto/openssl/crypto/des/destest.c
  stable/9/crypto/openssl/crypto/des/ecb3_enc.c
  stable/9/crypto/openssl/crypto/des/ecb_enc.c
  stable/9/crypto/openssl/crypto/des/ede_cbcm_enc.c
  stable/9/crypto/openssl/crypto/des/enc_read.c
  stable/9/crypto/openssl/crypto/des/enc_writ.c
  stable/9/crypto/openssl/crypto/des/fcrypt.c
  stable/9/crypto/openssl/crypto/des/fcrypt_b.c
  stable/9/crypto/openssl/crypto/des/ncbc_enc.c
  stable/9/crypto/openssl/crypto/des/ofb64ede.c
  stable/9/crypto/openssl/crypto/des/ofb64enc.c
  stable/9/crypto/openssl/crypto/des/ofb_enc.c
  stable/9/crypto/openssl/crypto/des/pcbc_enc.c
  stable/9/crypto/openssl/crypto/des/qud_cksm.c
  stable/9/crypto/openssl/crypto/des/rand_key.c
  stable/9/crypto/openssl/crypto/des/read2pwd.c
  stable/9/crypto/openssl/crypto/des/read_pwd.c
  stable/9/crypto/openssl/crypto/des/rpc_des.h
  stable/9/crypto/openssl/crypto/des/rpc_enc.c
  stable/9/crypto/openssl/crypto/des/rpw.c
  stable/9/crypto/openssl/crypto/des/set_key.c
  stable/9/crypto/openssl/crypto/des/speed.c
  stable/9/crypto/openssl/crypto/des/spr.h
  stable/9/crypto/openssl/crypto/des/str2key.c
  stable/9/crypto/openssl/crypto/des/xcbc_enc.c
  stable/9/crypto/openssl/crypto/dh/dh.h
  stable/9/crypto/openssl/crypto/dh/dh_asn1.c
  stable/9/crypto/openssl/crypto/dh/dh_check.c
  stable/9/crypto/openssl/crypto/dh/dh_depr.c
  stable/9/crypto/openssl/crypto/dh/dh_err.c
  stable/9/crypto/openssl/crypto/dh/dh_gen.c
  stable/9/crypto/openssl/crypto/dh/dh_key.c
  stable/9/crypto/openssl/crypto/dh/dh_lib.c
  stable/9/crypto/openssl/crypto/dh/dhtest.c
  stable/9/crypto/openssl/crypto/dh/p1024.c
  stable/9/crypto/openssl/crypto/dh/p192.c
  stable/9/crypto/openssl/crypto/dh/p512.c
  stable/9/crypto/openssl/crypto/dsa/dsa.h
  stable/9/crypto/openssl/crypto/dsa/dsa_asn1.c
  stable/9/crypto/openssl/crypto/dsa/dsa_depr.c
  stable/9/crypto/openssl/crypto/dsa/dsa_err.c
  stable/9/crypto/openssl/crypto/dsa/dsa_gen.c
  stable/9/crypto/openssl/crypto/dsa/dsa_key.c
  stable/9/crypto/openssl/crypto/dsa/dsa_lib.c
  stable/9/crypto/openssl/crypto/dsa/dsa_ossl.c
  stable/9/crypto/openssl/crypto/dsa/dsa_sign.c
  stable/9/crypto/openssl/crypto/dsa/dsa_utl.c
  stable/9/crypto/openssl/crypto/dsa/dsa_vrf.c
  stable/9/crypto/openssl/crypto/dsa/dsagen.c
  stable/9/crypto/openssl/crypto/dsa/dsatest.c
  stable/9/crypto/openssl/crypto/dso/dso.h
  stable/9/crypto/openssl/crypto/dso/dso_dl.c
  stable/9/crypto/openssl/crypto/dso/dso_dlfcn.c
  stable/9/crypto/openssl/crypto/dso/dso_err.c
  stable/9/crypto/openssl/crypto/dso/dso_lib.c
  stable/9/crypto/openssl/crypto/dso/dso_null.c
  stable/9/crypto/openssl/crypto/dso/dso_openssl.c
  stable/9/crypto/openssl/crypto/dyn_lck.c
  stable/9/crypto/openssl/crypto/ebcdic.c
  stable/9/crypto/openssl/crypto/ebcdic.h
  stable/9/crypto/openssl/crypto/ec/ec.h
  stable/9/crypto/openssl/crypto/ec/ec2_mult.c
  stable/9/crypto/openssl/crypto/ec/ec2_smpl.c
  stable/9/crypto/openssl/crypto/ec/ec2_smpt.c
  stable/9/crypto/openssl/crypto/ec/ec_asn1.c
  stable/9/crypto/openssl/crypto/ec/ec_check.c
  stable/9/crypto/openssl/crypto/ec/ec_curve.c
  stable/9/crypto/openssl/crypto/ec/ec_cvt.c
  stable/9/crypto/openssl/crypto/ec/ec_err.c
  stable/9/crypto/openssl/crypto/ec/ec_key.c
  stable/9/crypto/openssl/crypto/ec/ec_lcl.h
  stable/9/crypto/openssl/crypto/ec/ec_lib.c
  stable/9/crypto/openssl/crypto/ec/ec_mult.c
  stable/9/crypto/openssl/crypto/ec/ec_print.c
  stable/9/crypto/openssl/crypto/ec/ecp_mont.c
  stable/9/crypto/openssl/crypto/ec/ecp_nist.c
  stable/9/crypto/openssl/crypto/ec/ecp_smpl.c
  stable/9/crypto/openssl/crypto/ec/ectest.c
  stable/9/crypto/openssl/crypto/ecdh/ecdh.h
  stable/9/crypto/openssl/crypto/ecdh/ecdhtest.c
  stable/9/crypto/openssl/crypto/ecdh/ech_err.c
  stable/9/crypto/openssl/crypto/ecdh/ech_key.c
  stable/9/crypto/openssl/crypto/ecdh/ech_lib.c
  stable/9/crypto/openssl/crypto/ecdh/ech_locl.h
  stable/9/crypto/openssl/crypto/ecdh/ech_ossl.c
  stable/9/crypto/openssl/crypto/ecdsa/Makefile
  stable/9/crypto/openssl/crypto/ecdsa/ecdsa.h
  stable/9/crypto/openssl/crypto/ecdsa/ecdsatest.c
  stable/9/crypto/openssl/crypto/ecdsa/ecs_asn1.c
  stable/9/crypto/openssl/crypto/ecdsa/ecs_err.c
  stable/9/crypto/openssl/crypto/ecdsa/ecs_lib.c
  stable/9/crypto/openssl/crypto/ecdsa/ecs_locl.h
  stable/9/crypto/openssl/crypto/ecdsa/ecs_ossl.c
  stable/9/crypto/openssl/crypto/ecdsa/ecs_sign.c
  stable/9/crypto/openssl/crypto/ecdsa/ecs_vrf.c
  stable/9/crypto/openssl/crypto/engine/eng_all.c
  stable/9/crypto/openssl/crypto/engine/eng_cnf.c
  stable/9/crypto/openssl/crypto/engine/eng_cryptodev.c
  stable/9/crypto/openssl/crypto/engine/eng_ctrl.c
  stable/9/crypto/openssl/crypto/engine/eng_dyn.c
  stable/9/crypto/openssl/crypto/engine/eng_err.c
  stable/9/crypto/openssl/crypto/engine/eng_fat.c
  stable/9/crypto/openssl/crypto/engine/eng_init.c
  stable/9/crypto/openssl/crypto/engine/eng_int.h
  stable/9/crypto/openssl/crypto/engine/eng_lib.c
  stable/9/crypto/openssl/crypto/engine/eng_list.c
  stable/9/crypto/openssl/crypto/engine/eng_openssl.c
  stable/9/crypto/openssl/crypto/engine/eng_padlock.c
  stable/9/crypto/openssl/crypto/engine/eng_pkey.c
  stable/9/crypto/openssl/crypto/engine/eng_table.c
  stable/9/crypto/openssl/crypto/engine/engine.h
  stable/9/crypto/openssl/crypto/engine/enginetest.c
  stable/9/crypto/openssl/crypto/engine/tb_cipher.c
  stable/9/crypto/openssl/crypto/engine/tb_dh.c
  stable/9/crypto/openssl/crypto/engine/tb_digest.c
  stable/9/crypto/openssl/crypto/engine/tb_dsa.c
  stable/9/crypto/openssl/crypto/engine/tb_ecdh.c
  stable/9/crypto/openssl/crypto/engine/tb_ecdsa.c
  stable/9/crypto/openssl/crypto/engine/tb_rand.c
  stable/9/crypto/openssl/crypto/engine/tb_rsa.c
  stable/9/crypto/openssl/crypto/engine/tb_store.c
  stable/9/crypto/openssl/crypto/err/err.c
  stable/9/crypto/openssl/crypto/err/err.h
  stable/9/crypto/openssl/crypto/err/err_all.c
  stable/9/crypto/openssl/crypto/err/err_bio.c
  stable/9/crypto/openssl/crypto/err/err_def.c
  stable/9/crypto/openssl/crypto/err/err_prn.c
  stable/9/crypto/openssl/crypto/err/err_str.c
  stable/9/crypto/openssl/crypto/evp/bio_b64.c
  stable/9/crypto/openssl/crypto/evp/bio_enc.c
  stable/9/crypto/openssl/crypto/evp/bio_md.c
  stable/9/crypto/openssl/crypto/evp/bio_ok.c
  stable/9/crypto/openssl/crypto/evp/c_all.c
  stable/9/crypto/openssl/crypto/evp/c_allc.c
  stable/9/crypto/openssl/crypto/evp/c_alld.c
  stable/9/crypto/openssl/crypto/evp/dig_eng.c
  stable/9/crypto/openssl/crypto/evp/digest.c
  stable/9/crypto/openssl/crypto/evp/e_aes.c
  stable/9/crypto/openssl/crypto/evp/e_bf.c
  stable/9/crypto/openssl/crypto/evp/e_camellia.c
  stable/9/crypto/openssl/crypto/evp/e_cast.c
  stable/9/crypto/openssl/crypto/evp/e_des.c
  stable/9/crypto/openssl/crypto/evp/e_des3.c
  stable/9/crypto/openssl/crypto/evp/e_dsa.c
  stable/9/crypto/openssl/crypto/evp/e_idea.c
  stable/9/crypto/openssl/crypto/evp/e_null.c
  stable/9/crypto/openssl/crypto/evp/e_old.c
  stable/9/crypto/openssl/crypto/evp/e_rc2.c
  stable/9/crypto/openssl/crypto/evp/e_rc4.c
  stable/9/crypto/openssl/crypto/evp/e_rc5.c
  stable/9/crypto/openssl/crypto/evp/e_seed.c
  stable/9/crypto/openssl/crypto/evp/e_xcbc_d.c
  stable/9/crypto/openssl/crypto/evp/enc_min.c
  stable/9/crypto/openssl/crypto/evp/encode.c
  stable/9/crypto/openssl/crypto/evp/evp.h
  stable/9/crypto/openssl/crypto/evp/evp_acnf.c
  stable/9/crypto/openssl/crypto/evp/evp_cnf.c
  stable/9/crypto/openssl/crypto/evp/evp_enc.c
  stable/9/crypto/openssl/crypto/evp/evp_err.c
  stable/9/crypto/openssl/crypto/evp/evp_key.c
  stable/9/crypto/openssl/crypto/evp/evp_lib.c
  stable/9/crypto/openssl/crypto/evp/evp_locl.h
  stable/9/crypto/openssl/crypto/evp/evp_pbe.c
  stable/9/crypto/openssl/crypto/evp/evp_pkey.c
  stable/9/crypto/openssl/crypto/evp/evp_test.c
  stable/9/crypto/openssl/crypto/evp/m_dss.c
  stable/9/crypto/openssl/crypto/evp/m_dss1.c
  stable/9/crypto/openssl/crypto/evp/m_ecdsa.c
  stable/9/crypto/openssl/crypto/evp/m_md2.c
  stable/9/crypto/openssl/crypto/evp/m_md4.c
  stable/9/crypto/openssl/crypto/evp/m_md5.c
  stable/9/crypto/openssl/crypto/evp/m_mdc2.c
  stable/9/crypto/openssl/crypto/evp/m_null.c
  stable/9/crypto/openssl/crypto/evp/m_ripemd.c
  stable/9/crypto/openssl/crypto/evp/m_sha.c
  stable/9/crypto/openssl/crypto/evp/m_sha1.c
  stable/9/crypto/openssl/crypto/evp/names.c
  stable/9/crypto/openssl/crypto/evp/openbsd_hw.c
  stable/9/crypto/openssl/crypto/evp/p5_crpt.c
  stable/9/crypto/openssl/crypto/evp/p5_crpt2.c
  stable/9/crypto/openssl/crypto/evp/p_dec.c
  stable/9/crypto/openssl/crypto/evp/p_enc.c
  stable/9/crypto/openssl/crypto/evp/p_lib.c
  stable/9/crypto/openssl/crypto/evp/p_open.c
  stable/9/crypto/openssl/crypto/evp/p_seal.c
  stable/9/crypto/openssl/crypto/evp/p_sign.c
  stable/9/crypto/openssl/crypto/evp/p_verify.c
  stable/9/crypto/openssl/crypto/ex_data.c
  stable/9/crypto/openssl/crypto/fips_err.c
  stable/9/crypto/openssl/crypto/fips_err.h
  stable/9/crypto/openssl/crypto/hmac/hmac.c
  stable/9/crypto/openssl/crypto/hmac/hmac.h
  stable/9/crypto/openssl/crypto/hmac/hmactest.c
  stable/9/crypto/openssl/crypto/idea/i_cbc.c
  stable/9/crypto/openssl/crypto/idea/i_cfb64.c
  stable/9/crypto/openssl/crypto/idea/i_ecb.c
  stable/9/crypto/openssl/crypto/idea/i_ofb64.c
  stable/9/crypto/openssl/crypto/idea/i_skey.c
  stable/9/crypto/openssl/crypto/idea/idea.h
  stable/9/crypto/openssl/crypto/idea/idea_lcl.h
  stable/9/crypto/openssl/crypto/idea/idea_spd.c
  stable/9/crypto/openssl/crypto/idea/ideatest.c
  stable/9/crypto/openssl/crypto/jpake/jpake.c
  stable/9/crypto/openssl/crypto/jpake/jpake.h
  stable/9/crypto/openssl/crypto/jpake/jpake_err.c
  stable/9/crypto/openssl/crypto/jpake/jpaketest.c
  stable/9/crypto/openssl/crypto/krb5/krb5_asn.c
  stable/9/crypto/openssl/crypto/krb5/krb5_asn.h
  stable/9/crypto/openssl/crypto/lhash/lh_stats.c
  stable/9/crypto/openssl/crypto/lhash/lh_test.c
  stable/9/crypto/openssl/crypto/lhash/lhash.c
  stable/9/crypto/openssl/crypto/lhash/lhash.h
  stable/9/crypto/openssl/crypto/md2/md2.c
  stable/9/crypto/openssl/crypto/md2/md2.h
  stable/9/crypto/openssl/crypto/md2/md2_dgst.c
  stable/9/crypto/openssl/crypto/md2/md2_one.c
  stable/9/crypto/openssl/crypto/md2/md2test.c
  stable/9/crypto/openssl/crypto/md32_common.h
  stable/9/crypto/openssl/crypto/md4/md4.c
  stable/9/crypto/openssl/crypto/md4/md4.h
  stable/9/crypto/openssl/crypto/md4/md4_dgst.c
  stable/9/crypto/openssl/crypto/md4/md4_locl.h
  stable/9/crypto/openssl/crypto/md4/md4_one.c
  stable/9/crypto/openssl/crypto/md4/md4test.c
  stable/9/crypto/openssl/crypto/md5/md5.c
  stable/9/crypto/openssl/crypto/md5/md5.h
  stable/9/crypto/openssl/crypto/md5/md5_dgst.c
  stable/9/crypto/openssl/crypto/md5/md5_locl.h
  stable/9/crypto/openssl/crypto/md5/md5_one.c
  stable/9/crypto/openssl/crypto/md5/md5test.c
  stable/9/crypto/openssl/crypto/mdc2/mdc2.h
  stable/9/crypto/openssl/crypto/mdc2/mdc2_one.c
  stable/9/crypto/openssl/crypto/mdc2/mdc2dgst.c
  stable/9/crypto/openssl/crypto/mdc2/mdc2test.c
  stable/9/crypto/openssl/crypto/mem.c
  stable/9/crypto/openssl/crypto/mem_clr.c
  stable/9/crypto/openssl/crypto/mem_dbg.c
  stable/9/crypto/openssl/crypto/o_dir.c
  stable/9/crypto/openssl/crypto/o_dir.h
  stable/9/crypto/openssl/crypto/o_dir_test.c
  stable/9/crypto/openssl/crypto/o_init.c
  stable/9/crypto/openssl/crypto/o_str.c
  stable/9/crypto/openssl/crypto/o_str.h
  stable/9/crypto/openssl/crypto/o_time.c
  stable/9/crypto/openssl/crypto/o_time.h
  stable/9/crypto/openssl/crypto/objects/o_names.c
  stable/9/crypto/openssl/crypto/objects/obj_dat.c
  stable/9/crypto/openssl/crypto/objects/obj_err.c
  stable/9/crypto/openssl/crypto/objects/obj_lib.c
  stable/9/crypto/openssl/crypto/objects/obj_mac.h
  stable/9/crypto/openssl/crypto/objects/objects.h
  stable/9/crypto/openssl/crypto/objects/objects.pl
  stable/9/crypto/openssl/crypto/ocsp/ocsp.h
  stable/9/crypto/openssl/crypto/ocsp/ocsp_asn.c
  stable/9/crypto/openssl/crypto/ocsp/ocsp_cl.c
  stable/9/crypto/openssl/crypto/ocsp/ocsp_err.c
  stable/9/crypto/openssl/crypto/ocsp/ocsp_ext.c
  stable/9/crypto/openssl/crypto/ocsp/ocsp_ht.c
  stable/9/crypto/openssl/crypto/ocsp/ocsp_lib.c
  stable/9/crypto/openssl/crypto/ocsp/ocsp_prn.c
  stable/9/crypto/openssl/crypto/ocsp/ocsp_srv.c
  stable/9/crypto/openssl/crypto/ocsp/ocsp_vfy.c
  stable/9/crypto/openssl/crypto/opensslv.h
  stable/9/crypto/openssl/crypto/ossl_typ.h
  stable/9/crypto/openssl/crypto/pem/pem.h
  stable/9/crypto/openssl/crypto/pem/pem2.h
  stable/9/crypto/openssl/crypto/pem/pem_all.c
  stable/9/crypto/openssl/crypto/pem/pem_err.c
  stable/9/crypto/openssl/crypto/pem/pem_info.c
  stable/9/crypto/openssl/crypto/pem/pem_lib.c
  stable/9/crypto/openssl/crypto/pem/pem_oth.c
  stable/9/crypto/openssl/crypto/pem/pem_pk8.c
  stable/9/crypto/openssl/crypto/pem/pem_pkey.c
  stable/9/crypto/openssl/crypto/pem/pem_seal.c
  stable/9/crypto/openssl/crypto/pem/pem_sign.c
  stable/9/crypto/openssl/crypto/pem/pem_x509.c
  stable/9/crypto/openssl/crypto/pem/pem_xaux.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_add.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_asn.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_attr.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_crpt.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_crt.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_decr.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_init.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_key.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_kiss.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_mutl.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_npas.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_p8d.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_p8e.c
  stable/9/crypto/openssl/crypto/pkcs12/p12_utl.c
  stable/9/crypto/openssl/crypto/pkcs12/pk12err.c
  stable/9/crypto/openssl/crypto/pkcs12/pkcs12.h
  stable/9/crypto/openssl/crypto/pkcs7/pk7_asn1.c
  stable/9/crypto/openssl/crypto/pkcs7/pk7_attr.c
  stable/9/crypto/openssl/crypto/pkcs7/pk7_dgst.c
  stable/9/crypto/openssl/crypto/pkcs7/pk7_doit.c
  stable/9/crypto/openssl/crypto/pkcs7/pk7_enc.c
  stable/9/crypto/openssl/crypto/pkcs7/pk7_lib.c
  stable/9/crypto/openssl/crypto/pkcs7/pk7_mime.c
  stable/9/crypto/openssl/crypto/pkcs7/pk7_smime.c
  stable/9/crypto/openssl/crypto/pkcs7/pkcs7.h
  stable/9/crypto/openssl/crypto/pkcs7/pkcs7err.c
  stable/9/crypto/openssl/crypto/pqueue/pq_compat.h
  stable/9/crypto/openssl/crypto/pqueue/pq_test.c
  stable/9/crypto/openssl/crypto/pqueue/pqueue.c
  stable/9/crypto/openssl/crypto/pqueue/pqueue.h
  stable/9/crypto/openssl/crypto/rand/md_rand.c
  stable/9/crypto/openssl/crypto/rand/rand.h
  stable/9/crypto/openssl/crypto/rand/rand_egd.c
  stable/9/crypto/openssl/crypto/rand/rand_eng.c
  stable/9/crypto/openssl/crypto/rand/rand_err.c
  stable/9/crypto/openssl/crypto/rand/rand_lcl.h
  stable/9/crypto/openssl/crypto/rand/rand_lib.c
  stable/9/crypto/openssl/crypto/rand/rand_nw.c
  stable/9/crypto/openssl/crypto/rand/rand_os2.c
  stable/9/crypto/openssl/crypto/rand/rand_unix.c
  stable/9/crypto/openssl/crypto/rand/rand_vms.c
  stable/9/crypto/openssl/crypto/rand/rand_win.c
  stable/9/crypto/openssl/crypto/rand/randfile.c
  stable/9/crypto/openssl/crypto/rand/randtest.c
  stable/9/crypto/openssl/crypto/rc2/rc2.h
  stable/9/crypto/openssl/crypto/rc2/rc2_cbc.c
  stable/9/crypto/openssl/crypto/rc2/rc2_ecb.c
  stable/9/crypto/openssl/crypto/rc2/rc2_locl.h
  stable/9/crypto/openssl/crypto/rc2/rc2_skey.c
  stable/9/crypto/openssl/crypto/rc2/rc2cfb64.c
  stable/9/crypto/openssl/crypto/rc2/rc2ofb64.c
  stable/9/crypto/openssl/crypto/rc2/rc2speed.c
  stable/9/crypto/openssl/crypto/rc2/rc2test.c
  stable/9/crypto/openssl/crypto/rc2/tab.c
  stable/9/crypto/openssl/crypto/rc4/rc4.c
  stable/9/crypto/openssl/crypto/rc4/rc4.h
  stable/9/crypto/openssl/crypto/rc4/rc4_enc.c
  stable/9/crypto/openssl/crypto/rc4/rc4_fblk.c
  stable/9/crypto/openssl/crypto/rc4/rc4_locl.h
  stable/9/crypto/openssl/crypto/rc4/rc4_skey.c
  stable/9/crypto/openssl/crypto/rc4/rc4speed.c
  stable/9/crypto/openssl/crypto/rc4/rc4test.c
  stable/9/crypto/openssl/crypto/rc5/rc5.h
  stable/9/crypto/openssl/crypto/rc5/rc5_ecb.c
  stable/9/crypto/openssl/crypto/rc5/rc5_enc.c
  stable/9/crypto/openssl/crypto/rc5/rc5_locl.h
  stable/9/crypto/openssl/crypto/rc5/rc5_skey.c
  stable/9/crypto/openssl/crypto/rc5/rc5cfb64.c
  stable/9/crypto/openssl/crypto/rc5/rc5ofb64.c
  stable/9/crypto/openssl/crypto/rc5/rc5speed.c
  stable/9/crypto/openssl/crypto/rc5/rc5test.c
  stable/9/crypto/openssl/crypto/ripemd/ripemd.h
  stable/9/crypto/openssl/crypto/ripemd/rmd160.c
  stable/9/crypto/openssl/crypto/ripemd/rmd_dgst.c
  stable/9/crypto/openssl/crypto/ripemd/rmd_locl.h
  stable/9/crypto/openssl/crypto/ripemd/rmd_one.c
  stable/9/crypto/openssl/crypto/ripemd/rmdconst.h
  stable/9/crypto/openssl/crypto/ripemd/rmdtest.c
  stable/9/crypto/openssl/crypto/rsa/rsa.h
  stable/9/crypto/openssl/crypto/rsa/rsa_asn1.c
  stable/9/crypto/openssl/crypto/rsa/rsa_chk.c
  stable/9/crypto/openssl/crypto/rsa/rsa_depr.c
  stable/9/crypto/openssl/crypto/rsa/rsa_eay.c
  stable/9/crypto/openssl/crypto/rsa/rsa_eng.c
  stable/9/crypto/openssl/crypto/rsa/rsa_err.c
  stable/9/crypto/openssl/crypto/rsa/rsa_gen.c
  stable/9/crypto/openssl/crypto/rsa/rsa_lib.c
  stable/9/crypto/openssl/crypto/rsa/rsa_none.c
  stable/9/crypto/openssl/crypto/rsa/rsa_null.c
  stable/9/crypto/openssl/crypto/rsa/rsa_oaep.c
  stable/9/crypto/openssl/crypto/rsa/rsa_pk1.c
  stable/9/crypto/openssl/crypto/rsa/rsa_pss.c
  stable/9/crypto/openssl/crypto/rsa/rsa_saos.c
  stable/9/crypto/openssl/crypto/rsa/rsa_sign.c
  stable/9/crypto/openssl/crypto/rsa/rsa_ssl.c
  stable/9/crypto/openssl/crypto/rsa/rsa_test.c
  stable/9/crypto/openssl/crypto/rsa/rsa_x931.c
  stable/9/crypto/openssl/crypto/rsa/rsa_x931g.c
  stable/9/crypto/openssl/crypto/seed/seed.c
  stable/9/crypto/openssl/crypto/seed/seed.h
  stable/9/crypto/openssl/crypto/seed/seed_cbc.c
  stable/9/crypto/openssl/crypto/seed/seed_cfb.c
  stable/9/crypto/openssl/crypto/seed/seed_ecb.c
  stable/9/crypto/openssl/crypto/seed/seed_locl.h
  stable/9/crypto/openssl/crypto/seed/seed_ofb.c
  stable/9/crypto/openssl/crypto/sha/sha.c
  stable/9/crypto/openssl/crypto/sha/sha.h
  stable/9/crypto/openssl/crypto/sha/sha1.c
  stable/9/crypto/openssl/crypto/sha/sha1_one.c
  stable/9/crypto/openssl/crypto/sha/sha1dgst.c
  stable/9/crypto/openssl/crypto/sha/sha1test.c
  stable/9/crypto/openssl/crypto/sha/sha256.c
  stable/9/crypto/openssl/crypto/sha/sha256t.c
  stable/9/crypto/openssl/crypto/sha/sha512.c
  stable/9/crypto/openssl/crypto/sha/sha512t.c
  stable/9/crypto/openssl/crypto/sha/sha_dgst.c
  stable/9/crypto/openssl/crypto/sha/sha_locl.h
  stable/9/crypto/openssl/crypto/sha/sha_one.c
  stable/9/crypto/openssl/crypto/sha/shatest.c
  stable/9/crypto/openssl/crypto/stack/safestack.h
  stable/9/crypto/openssl/crypto/stack/stack.c
  stable/9/crypto/openssl/crypto/stack/stack.h
  stable/9/crypto/openssl/crypto/store/store.h
  stable/9/crypto/openssl/crypto/store/str_err.c
  stable/9/crypto/openssl/crypto/store/str_lib.c
  stable/9/crypto/openssl/crypto/store/str_locl.h
  stable/9/crypto/openssl/crypto/store/str_mem.c
  stable/9/crypto/openssl/crypto/store/str_meth.c
  stable/9/crypto/openssl/crypto/symhacks.h
  stable/9/crypto/openssl/crypto/threads/mttest.c
  stable/9/crypto/openssl/crypto/threads/th-lock.c
  stable/9/crypto/openssl/crypto/tmdiff.c
  stable/9/crypto/openssl/crypto/tmdiff.h
  stable/9/crypto/openssl/crypto/txt_db/txt_db.c
  stable/9/crypto/openssl/crypto/txt_db/txt_db.h
  stable/9/crypto/openssl/crypto/ui/ui.h
  stable/9/crypto/openssl/crypto/ui/ui_compat.c
  stable/9/crypto/openssl/crypto/ui/ui_compat.h
  stable/9/crypto/openssl/crypto/ui/ui_err.c
  stable/9/crypto/openssl/crypto/ui/ui_lib.c
  stable/9/crypto/openssl/crypto/ui/ui_locl.h
  stable/9/crypto/openssl/crypto/ui/ui_openssl.c
  stable/9/crypto/openssl/crypto/ui/ui_util.c
  stable/9/crypto/openssl/crypto/uid.c
  stable/9/crypto/openssl/crypto/x509/by_dir.c
  stable/9/crypto/openssl/crypto/x509/by_file.c
  stable/9/crypto/openssl/crypto/x509/x509.h
  stable/9/crypto/openssl/crypto/x509/x509_att.c
  stable/9/crypto/openssl/crypto/x509/x509_cmp.c
  stable/9/crypto/openssl/crypto/x509/x509_d2.c
  stable/9/crypto/openssl/crypto/x509/x509_def.c
  stable/9/crypto/openssl/crypto/x509/x509_err.c
  stable/9/crypto/openssl/crypto/x509/x509_ext.c
  stable/9/crypto/openssl/crypto/x509/x509_lu.c
  stable/9/crypto/openssl/crypto/x509/x509_obj.c
  stable/9/crypto/openssl/crypto/x509/x509_r2x.c
  stable/9/crypto/openssl/crypto/x509/x509_req.c
  stable/9/crypto/openssl/crypto/x509/x509_set.c
  stable/9/crypto/openssl/crypto/x509/x509_trs.c
  stable/9/crypto/openssl/crypto/x509/x509_txt.c
  stable/9/crypto/openssl/crypto/x509/x509_v3.c
  stable/9/crypto/openssl/crypto/x509/x509_vfy.c
  stable/9/crypto/openssl/crypto/x509/x509_vfy.h
  stable/9/crypto/openssl/crypto/x509/x509_vpm.c
  stable/9/crypto/openssl/crypto/x509/x509cset.c
  stable/9/crypto/openssl/crypto/x509/x509name.c
  stable/9/crypto/openssl/crypto/x509/x509rset.c
  stable/9/crypto/openssl/crypto/x509/x509spki.c
  stable/9/crypto/openssl/crypto/x509/x509type.c
  stable/9/crypto/openssl/crypto/x509/x_all.c
  stable/9/crypto/openssl/crypto/x509v3/ext_dat.h
  stable/9/crypto/openssl/crypto/x509v3/pcy_cache.c
  stable/9/crypto/openssl/crypto/x509v3/pcy_data.c
  stable/9/crypto/openssl/crypto/x509v3/pcy_int.h
  stable/9/crypto/openssl/crypto/x509v3/pcy_lib.c
  stable/9/crypto/openssl/crypto/x509v3/pcy_map.c
  stable/9/crypto/openssl/crypto/x509v3/pcy_node.c
  stable/9/crypto/openssl/crypto/x509v3/pcy_tree.c
  stable/9/crypto/openssl/crypto/x509v3/tabtest.c
  stable/9/crypto/openssl/crypto/x509v3/v3_addr.c
  stable/9/crypto/openssl/crypto/x509v3/v3_akey.c
  stable/9/crypto/openssl/crypto/x509v3/v3_akeya.c
  stable/9/crypto/openssl/crypto/x509v3/v3_alt.c
  stable/9/crypto/openssl/crypto/x509v3/v3_asid.c
  stable/9/crypto/openssl/crypto/x509v3/v3_bcons.c
  stable/9/crypto/openssl/crypto/x509v3/v3_bitst.c
  stable/9/crypto/openssl/crypto/x509v3/v3_conf.c
  stable/9/crypto/openssl/crypto/x509v3/v3_cpols.c
  stable/9/crypto/openssl/crypto/x509v3/v3_crld.c
  stable/9/crypto/openssl/crypto/x509v3/v3_enum.c
  stable/9/crypto/openssl/crypto/x509v3/v3_extku.c
  stable/9/crypto/openssl/crypto/x509v3/v3_genn.c
  stable/9/crypto/openssl/crypto/x509v3/v3_ia5.c
  stable/9/crypto/openssl/crypto/x509v3/v3_info.c
  stable/9/crypto/openssl/crypto/x509v3/v3_int.c
  stable/9/crypto/openssl/crypto/x509v3/v3_lib.c
  stable/9/crypto/openssl/crypto/x509v3/v3_ncons.c
  stable/9/crypto/openssl/crypto/x509v3/v3_ocsp.c
  stable/9/crypto/openssl/crypto/x509v3/v3_pci.c
  stable/9/crypto/openssl/crypto/x509v3/v3_pcia.c
  stable/9/crypto/openssl/crypto/x509v3/v3_pcons.c
  stable/9/crypto/openssl/crypto/x509v3/v3_pku.c
  stable/9/crypto/openssl/crypto/x509v3/v3_pmaps.c
  stable/9/crypto/openssl/crypto/x509v3/v3_prn.c
  stable/9/crypto/openssl/crypto/x509v3/v3_purp.c
  stable/9/crypto/openssl/crypto/x509v3/v3_skey.c
  stable/9/crypto/openssl/crypto/x509v3/v3_sxnet.c
  stable/9/crypto/openssl/crypto/x509v3/v3_utl.c
  stable/9/crypto/openssl/crypto/x509v3/v3conf.c
  stable/9/crypto/openssl/crypto/x509v3/v3err.c
  stable/9/crypto/openssl/crypto/x509v3/v3prin.c
  stable/9/crypto/openssl/crypto/x509v3/x509v3.h
  stable/9/crypto/openssl/demos/asn1/ocsp.c
  stable/9/crypto/openssl/demos/b64.c
  stable/9/crypto/openssl/demos/bio/saccept.c
  stable/9/crypto/openssl/demos/bio/sconnect.c
  stable/9/crypto/openssl/demos/easy_tls/easy-tls.c
  stable/9/crypto/openssl/demos/easy_tls/easy-tls.h
  stable/9/crypto/openssl/demos/easy_tls/test.c
  stable/9/crypto/openssl/demos/easy_tls/test.h
  stable/9/crypto/openssl/demos/engines/cluster_labs/cluster_labs.h
  stable/9/crypto/openssl/demos/engines/cluster_labs/hw_cluster_labs.c
  stable/9/crypto/openssl/demos/engines/cluster_labs/hw_cluster_labs_err.c
  stable/9/crypto/openssl/demos/engines/cluster_labs/hw_cluster_labs_err.h
  stable/9/crypto/openssl/demos/engines/ibmca/hw_ibmca.c
  stable/9/crypto/openssl/demos/engines/ibmca/hw_ibmca_err.c
  stable/9/crypto/openssl/demos/engines/ibmca/hw_ibmca_err.h
  stable/9/crypto/openssl/demos/engines/ibmca/ica_openssl_api.h
  stable/9/crypto/openssl/demos/engines/zencod/hw_zencod.c
  stable/9/crypto/openssl/demos/engines/zencod/hw_zencod.h
  stable/9/crypto/openssl/demos/engines/zencod/hw_zencod_err.c
  stable/9/crypto/openssl/demos/engines/zencod/hw_zencod_err.h
  stable/9/crypto/openssl/demos/jpake/jpakedemo.c
  stable/9/crypto/openssl/demos/pkcs12/pkread.c
  stable/9/crypto/openssl/demos/pkcs12/pkwrite.c
  stable/9/crypto/openssl/demos/prime/prime.c
  stable/9/crypto/openssl/demos/selfsign.c
  stable/9/crypto/openssl/demos/sign/sign.c
  stable/9/crypto/openssl/demos/spkigen.c
  stable/9/crypto/openssl/demos/state_machine/state_machine.c
  stable/9/crypto/openssl/demos/tunala/breakage.c
  stable/9/crypto/openssl/demos/tunala/buffer.c
  stable/9/crypto/openssl/demos/tunala/cb.c
  stable/9/crypto/openssl/demos/tunala/ip.c
  stable/9/crypto/openssl/demos/tunala/sm.c
  stable/9/crypto/openssl/demos/tunala/tunala.c
  stable/9/crypto/openssl/demos/tunala/tunala.h
  stable/9/crypto/openssl/demos/x509/mkcert.c
  stable/9/crypto/openssl/demos/x509/mkreq.c
  stable/9/crypto/openssl/doc/apps/ciphers.pod
  stable/9/crypto/openssl/doc/crypto/d2i_X509.pod
  stable/9/crypto/openssl/e_os.h
  stable/9/crypto/openssl/e_os2.h
  stable/9/crypto/openssl/engines/e_4758cca.c
  stable/9/crypto/openssl/engines/e_4758cca_err.c
  stable/9/crypto/openssl/engines/e_4758cca_err.h
  stable/9/crypto/openssl/engines/e_aep.c
  stable/9/crypto/openssl/engines/e_aep_err.c
  stable/9/crypto/openssl/engines/e_aep_err.h
  stable/9/crypto/openssl/engines/e_atalla.c
  stable/9/crypto/openssl/engines/e_atalla_err.c
  stable/9/crypto/openssl/engines/e_atalla_err.h
  stable/9/crypto/openssl/engines/e_capi.c
  stable/9/crypto/openssl/engines/e_capi_err.c
  stable/9/crypto/openssl/engines/e_capi_err.h
  stable/9/crypto/openssl/engines/e_chil.c
  stable/9/crypto/openssl/engines/e_chil_err.c
  stable/9/crypto/openssl/engines/e_chil_err.h
  stable/9/crypto/openssl/engines/e_cswift.c
  stable/9/crypto/openssl/engines/e_cswift_err.c
  stable/9/crypto/openssl/engines/e_cswift_err.h
  stable/9/crypto/openssl/engines/e_gmp.c
  stable/9/crypto/openssl/engines/e_gmp_err.c
  stable/9/crypto/openssl/engines/e_gmp_err.h
  stable/9/crypto/openssl/engines/e_nuron.c
  stable/9/crypto/openssl/engines/e_nuron_err.c
  stable/9/crypto/openssl/engines/e_nuron_err.h
  stable/9/crypto/openssl/engines/e_sureware.c
  stable/9/crypto/openssl/engines/e_sureware_err.c
  stable/9/crypto/openssl/engines/e_sureware_err.h
  stable/9/crypto/openssl/engines/e_ubsec.c
  stable/9/crypto/openssl/engines/e_ubsec_err.c
  stable/9/crypto/openssl/engines/e_ubsec_err.h
  stable/9/crypto/openssl/engines/vendor_defns/aep.h
  stable/9/crypto/openssl/engines/vendor_defns/atalla.h
  stable/9/crypto/openssl/engines/vendor_defns/cswift.h
  stable/9/crypto/openssl/engines/vendor_defns/hw_4758_cca.h
  stable/9/crypto/openssl/engines/vendor_defns/hw_ubsec.h
  stable/9/crypto/openssl/engines/vendor_defns/hwcryptohook.h
  stable/9/crypto/openssl/engines/vendor_defns/sureware.h
  stable/9/crypto/openssl/fips/aes/fips_aes_selftest.c
  stable/9/crypto/openssl/fips/aes/fips_aesavs.c
  stable/9/crypto/openssl/fips/des/fips_des_selftest.c
  stable/9/crypto/openssl/fips/des/fips_desmovs.c
  stable/9/crypto/openssl/fips/dh/dh_gen.c
  stable/9/crypto/openssl/fips/dh/fips_dh_check.c
  stable/9/crypto/openssl/fips/dh/fips_dh_gen.c
  stable/9/crypto/openssl/fips/dh/fips_dh_key.c
  stable/9/crypto/openssl/fips/dh/fips_dh_lib.c
  stable/9/crypto/openssl/fips/dsa/fips_dsa_gen.c
  stable/9/crypto/openssl/fips/dsa/fips_dsa_key.c
  stable/9/crypto/openssl/fips/dsa/fips_dsa_lib.c
  stable/9/crypto/openssl/fips/dsa/fips_dsa_ossl.c
  stable/9/crypto/openssl/fips/dsa/fips_dsa_selftest.c
  stable/9/crypto/openssl/fips/dsa/fips_dsa_sign.c
  stable/9/crypto/openssl/fips/dsa/fips_dsatest.c
  stable/9/crypto/openssl/fips/dsa/fips_dssvs.c
  stable/9/crypto/openssl/fips/fips.c
  stable/9/crypto/openssl/fips/fips.h
  stable/9/crypto/openssl/fips/fips_canister.c
  stable/9/crypto/openssl/fips/fips_locl.h
  stable/9/crypto/openssl/fips/fips_premain.c
  stable/9/crypto/openssl/fips/fips_test_suite.c
  stable/9/crypto/openssl/fips/fips_utl.h
  stable/9/crypto/openssl/fips/hmac/fips_hmac.c
  stable/9/crypto/openssl/fips/hmac/fips_hmac_selftest.c
  stable/9/crypto/openssl/fips/hmac/fips_hmactest.c
  stable/9/crypto/openssl/fips/rand/fips_rand.c
  stable/9/crypto/openssl/fips/rand/fips_rand.h
  stable/9/crypto/openssl/fips/rand/fips_rand_selftest.c
  stable/9/crypto/openssl/fips/rand/fips_randtest.c
  stable/9/crypto/openssl/fips/rand/fips_rngvs.c
  stable/9/crypto/openssl/fips/rsa/fips_rsa_eay.c
  stable/9/crypto/openssl/fips/rsa/fips_rsa_gen.c
  stable/9/crypto/openssl/fips/rsa/fips_rsa_lib.c
  stable/9/crypto/openssl/fips/rsa/fips_rsa_selftest.c
  stable/9/crypto/openssl/fips/rsa/fips_rsa_sign.c
  stable/9/crypto/openssl/fips/rsa/fips_rsa_x931g.c
  stable/9/crypto/openssl/fips/rsa/fips_rsagtest.c
  stable/9/crypto/openssl/fips/rsa/fips_rsastest.c
  stable/9/crypto/openssl/fips/rsa/fips_rsavtest.c
  stable/9/crypto/openssl/fips/sha/fips_sha1_selftest.c
  stable/9/crypto/openssl/fips/sha/fips_shatest.c
  stable/9/crypto/openssl/fips/sha/fips_standalone_sha1.c
  stable/9/crypto/openssl/openssl.spec
  stable/9/crypto/openssl/ssl/bio_ssl.c
  stable/9/crypto/openssl/ssl/d1_both.c
  stable/9/crypto/openssl/ssl/d1_clnt.c
  stable/9/crypto/openssl/ssl/d1_enc.c
  stable/9/crypto/openssl/ssl/d1_lib.c
  stable/9/crypto/openssl/ssl/d1_meth.c
  stable/9/crypto/openssl/ssl/d1_pkt.c
  stable/9/crypto/openssl/ssl/d1_srvr.c
  stable/9/crypto/openssl/ssl/dtls1.h
  stable/9/crypto/openssl/ssl/kssl.c
  stable/9/crypto/openssl/ssl/kssl.h
  stable/9/crypto/openssl/ssl/kssl_lcl.h
  stable/9/crypto/openssl/ssl/s23_clnt.c
  stable/9/crypto/openssl/ssl/s23_lib.c
  stable/9/crypto/openssl/ssl/s23_meth.c
  stable/9/crypto/openssl/ssl/s23_pkt.c
  stable/9/crypto/openssl/ssl/s23_srvr.c
  stable/9/crypto/openssl/ssl/s2_clnt.c
  stable/9/crypto/openssl/ssl/s2_enc.c
  stable/9/crypto/openssl/ssl/s2_lib.c
  stable/9/crypto/openssl/ssl/s2_meth.c
  stable/9/crypto/openssl/ssl/s2_pkt.c
  stable/9/crypto/openssl/ssl/s2_srvr.c
  stable/9/crypto/openssl/ssl/s3_both.c
  stable/9/crypto/openssl/ssl/s3_cbc.c
  stable/9/crypto/openssl/ssl/s3_clnt.c
  stable/9/crypto/openssl/ssl/s3_enc.c
  stable/9/crypto/openssl/ssl/s3_lib.c
  stable/9/crypto/openssl/ssl/s3_meth.c
  stable/9/crypto/openssl/ssl/s3_pkt.c
  stable/9/crypto/openssl/ssl/s3_srvr.c
  stable/9/crypto/openssl/ssl/ssl.h
  stable/9/crypto/openssl/ssl/ssl2.h
  stable/9/crypto/openssl/ssl/ssl23.h
  stable/9/crypto/openssl/ssl/ssl3.h
  stable/9/crypto/openssl/ssl/ssl_algs.c
  stable/9/crypto/openssl/ssl/ssl_asn1.c
  stable/9/crypto/openssl/ssl/ssl_cert.c
  stable/9/crypto/openssl/ssl/ssl_ciph.c
  stable/9/crypto/openssl/ssl/ssl_err.c
  stable/9/crypto/openssl/ssl/ssl_err2.c
  stable/9/crypto/openssl/ssl/ssl_lib.c
  stable/9/crypto/openssl/ssl/ssl_locl.h
  stable/9/crypto/openssl/ssl/ssl_rsa.c
  stable/9/crypto/openssl/ssl/ssl_sess.c
  stable/9/crypto/openssl/ssl/ssl_stat.c
  stable/9/crypto/openssl/ssl/ssl_task.c
  stable/9/crypto/openssl/ssl/ssl_txt.c
  stable/9/crypto/openssl/ssl/ssltest.c
  stable/9/crypto/openssl/ssl/t1_clnt.c
  stable/9/crypto/openssl/ssl/t1_enc.c
  stable/9/crypto/openssl/ssl/t1_lib.c
  stable/9/crypto/openssl/ssl/t1_meth.c
  stable/9/crypto/openssl/ssl/t1_reneg.c
  stable/9/crypto/openssl/ssl/t1_srvr.c
  stable/9/crypto/openssl/ssl/tls1.h
  stable/9/crypto/openssl/test/dummytest.c
  stable/9/crypto/openssl/test/igetest.c
  stable/9/crypto/openssl/test/methtest.c
  stable/9/crypto/openssl/test/r160test.c
  stable/9/crypto/openssl/util/ck_errf.pl
  stable/9/crypto/openssl/util/mkerr.pl
  stable/9/secure/lib/libcrypto/Makefile.inc
  stable/9/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
  stable/9/secure/lib/libcrypto/man/ASN1_STRING_length.3
  stable/9/secure/lib/libcrypto/man/ASN1_STRING_new.3
  stable/9/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
  stable/9/secure/lib/libcrypto/man/ASN1_generate_nconf.3
  stable/9/secure/lib/libcrypto/man/BIO_ctrl.3
  stable/9/secure/lib/libcrypto/man/BIO_f_base64.3
  stable/9/secure/lib/libcrypto/man/BIO_f_buffer.3
  stable/9/secure/lib/libcrypto/man/BIO_f_cipher.3
  stable/9/secure/lib/libcrypto/man/BIO_f_md.3
  stable/9/secure/lib/libcrypto/man/BIO_f_null.3
  stable/9/secure/lib/libcrypto/man/BIO_f_ssl.3
  stable/9/secure/lib/libcrypto/man/BIO_find_type.3
  stable/9/secure/lib/libcrypto/man/BIO_new.3
  stable/9/secure/lib/libcrypto/man/BIO_push.3
  stable/9/secure/lib/libcrypto/man/BIO_read.3
  stable/9/secure/lib/libcrypto/man/BIO_s_accept.3
  stable/9/secure/lib/libcrypto/man/BIO_s_bio.3
  stable/9/secure/lib/libcrypto/man/BIO_s_connect.3
  stable/9/secure/lib/libcrypto/man/BIO_s_fd.3
  stable/9/secure/lib/libcrypto/man/BIO_s_file.3
  stable/9/secure/lib/libcrypto/man/BIO_s_mem.3
  stable/9/secure/lib/libcrypto/man/BIO_s_null.3
  stable/9/secure/lib/libcrypto/man/BIO_s_socket.3
  stable/9/secure/lib/libcrypto/man/BIO_set_callback.3
  stable/9/secure/lib/libcrypto/man/BIO_should_retry.3
  stable/9/secure/lib/libcrypto/man/BN_BLINDING_new.3
  stable/9/secure/lib/libcrypto/man/BN_CTX_new.3
  stable/9/secure/lib/libcrypto/man/BN_CTX_start.3
  stable/9/secure/lib/libcrypto/man/BN_add.3
  stable/9/secure/lib/libcrypto/man/BN_add_word.3
  stable/9/secure/lib/libcrypto/man/BN_bn2bin.3
  stable/9/secure/lib/libcrypto/man/BN_cmp.3
  stable/9/secure/lib/libcrypto/man/BN_copy.3
  stable/9/secure/lib/libcrypto/man/BN_generate_prime.3
  stable/9/secure/lib/libcrypto/man/BN_mod_inverse.3
  stable/9/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
  stable/9/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
  stable/9/secure/lib/libcrypto/man/BN_new.3
  stable/9/secure/lib/libcrypto/man/BN_num_bytes.3
  stable/9/secure/lib/libcrypto/man/BN_rand.3
  stable/9/secure/lib/libcrypto/man/BN_set_bit.3
  stable/9/secure/lib/libcrypto/man/BN_swap.3
  stable/9/secure/lib/libcrypto/man/BN_zero.3
  stable/9/secure/lib/libcrypto/man/CONF_modules_free.3
  stable/9/secure/lib/libcrypto/man/CONF_modules_load_file.3
  stable/9/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
  stable/9/secure/lib/libcrypto/man/DH_generate_key.3
  stable/9/secure/lib/libcrypto/man/DH_generate_parameters.3
  stable/9/secure/lib/libcrypto/man/DH_get_ex_new_index.3
  stable/9/secure/lib/libcrypto/man/DH_new.3
  stable/9/secure/lib/libcrypto/man/DH_set_method.3
  stable/9/secure/lib/libcrypto/man/DH_size.3
  stable/9/secure/lib/libcrypto/man/DSA_SIG_new.3
  stable/9/secure/lib/libcrypto/man/DSA_do_sign.3
  stable/9/secure/lib/libcrypto/man/DSA_dup_DH.3
  stable/9/secure/lib/libcrypto/man/DSA_generate_key.3
  stable/9/secure/lib/libcrypto/man/DSA_generate_parameters.3
  stable/9/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
  stable/9/secure/lib/libcrypto/man/DSA_new.3
  stable/9/secure/lib/libcrypto/man/DSA_set_method.3
  stable/9/secure/lib/libcrypto/man/DSA_sign.3
  stable/9/secure/lib/libcrypto/man/DSA_size.3
  stable/9/secure/lib/libcrypto/man/ERR_GET_LIB.3
  stable/9/secure/lib/libcrypto/man/ERR_clear_error.3
  stable/9/secure/lib/libcrypto/man/ERR_error_string.3
  stable/9/secure/lib/libcrypto/man/ERR_get_error.3
  stable/9/secure/lib/libcrypto/man/ERR_load_crypto_strings.3
  stable/9/secure/lib/libcrypto/man/ERR_load_strings.3
  stable/9/secure/lib/libcrypto/man/ERR_print_errors.3
  stable/9/secure/lib/libcrypto/man/ERR_put_error.3
  stable/9/secure/lib/libcrypto/man/ERR_remove_state.3
  stable/9/secure/lib/libcrypto/man/ERR_set_mark.3
  stable/9/secure/lib/libcrypto/man/EVP_BytesToKey.3
  stable/9/secure/lib/libcrypto/man/EVP_DigestInit.3
  stable/9/secure/lib/libcrypto/man/EVP_EncryptInit.3
  stable/9/secure/lib/libcrypto/man/EVP_OpenInit.3
  stable/9/secure/lib/libcrypto/man/EVP_PKEY_new.3
  stable/9/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
  stable/9/secure/lib/libcrypto/man/EVP_SealInit.3
  stable/9/secure/lib/libcrypto/man/EVP_SignInit.3
  stable/9/secure/lib/libcrypto/man/EVP_VerifyInit.3
  stable/9/secure/lib/libcrypto/man/OBJ_nid2obj.3
  stable/9/secure/lib/libcrypto/man/OPENSSL_Applink.3
  stable/9/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
  stable/9/secure/lib/libcrypto/man/OPENSSL_config.3
  stable/9/secure/lib/libcrypto/man/OPENSSL_ia32cap.3
  stable/9/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3
  stable/9/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
  stable/9/secure/lib/libcrypto/man/PKCS12_create.3
  stable/9/secure/lib/libcrypto/man/PKCS12_parse.3
  stable/9/secure/lib/libcrypto/man/PKCS7_decrypt.3
  stable/9/secure/lib/libcrypto/man/PKCS7_encrypt.3
  stable/9/secure/lib/libcrypto/man/PKCS7_sign.3
  stable/9/secure/lib/libcrypto/man/PKCS7_verify.3
  stable/9/secure/lib/libcrypto/man/RAND_add.3
  stable/9/secure/lib/libcrypto/man/RAND_bytes.3
  stable/9/secure/lib/libcrypto/man/RAND_cleanup.3
  stable/9/secure/lib/libcrypto/man/RAND_egd.3
  stable/9/secure/lib/libcrypto/man/RAND_load_file.3
  stable/9/secure/lib/libcrypto/man/RAND_set_rand_method.3
  stable/9/secure/lib/libcrypto/man/RSA_blinding_on.3
  stable/9/secure/lib/libcrypto/man/RSA_check_key.3
  stable/9/secure/lib/libcrypto/man/RSA_generate_key.3
  stable/9/secure/lib/libcrypto/man/RSA_get_ex_new_index.3
  stable/9/secure/lib/libcrypto/man/RSA_new.3
  stable/9/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3
  stable/9/secure/lib/libcrypto/man/RSA_print.3
  stable/9/secure/lib/libcrypto/man/RSA_private_encrypt.3
  stable/9/secure/lib/libcrypto/man/RSA_public_encrypt.3
  stable/9/secure/lib/libcrypto/man/RSA_set_method.3
  stable/9/secure/lib/libcrypto/man/RSA_sign.3
  stable/9/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
  stable/9/secure/lib/libcrypto/man/RSA_size.3
  stable/9/secure/lib/libcrypto/man/SMIME_read_PKCS7.3
  stable/9/secure/lib/libcrypto/man/SMIME_write_PKCS7.3
  stable/9/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
  stable/9/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
  stable/9/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
  stable/9/secure/lib/libcrypto/man/X509_NAME_print_ex.3
  stable/9/secure/lib/libcrypto/man/X509_new.3
  stable/9/secure/lib/libcrypto/man/bio.3
  stable/9/secure/lib/libcrypto/man/blowfish.3
  stable/9/secure/lib/libcrypto/man/bn.3
  stable/9/secure/lib/libcrypto/man/bn_internal.3
  stable/9/secure/lib/libcrypto/man/buffer.3
  stable/9/secure/lib/libcrypto/man/crypto.3
  stable/9/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3
  stable/9/secure/lib/libcrypto/man/d2i_DHparams.3
  stable/9/secure/lib/libcrypto/man/d2i_DSAPublicKey.3
  stable/9/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3
  stable/9/secure/lib/libcrypto/man/d2i_RSAPublicKey.3
  stable/9/secure/lib/libcrypto/man/d2i_X509.3
  stable/9/secure/lib/libcrypto/man/d2i_X509_ALGOR.3
  stable/9/secure/lib/libcrypto/man/d2i_X509_CRL.3
  stable/9/secure/lib/libcrypto/man/d2i_X509_NAME.3
  stable/9/secure/lib/libcrypto/man/d2i_X509_REQ.3
  stable/9/secure/lib/libcrypto/man/d2i_X509_SIG.3
  stable/9/secure/lib/libcrypto/man/des.3
  stable/9/secure/lib/libcrypto/man/dh.3
  stable/9/secure/lib/libcrypto/man/dsa.3
  stable/9/secure/lib/libcrypto/man/ecdsa.3
  stable/9/secure/lib/libcrypto/man/engine.3
  stable/9/secure/lib/libcrypto/man/err.3
  stable/9/secure/lib/libcrypto/man/evp.3
  stable/9/secure/lib/libcrypto/man/hmac.3
  stable/9/secure/lib/libcrypto/man/lh_stats.3
  stable/9/secure/lib/libcrypto/man/lhash.3
  stable/9/secure/lib/libcrypto/man/md5.3
  stable/9/secure/lib/libcrypto/man/mdc2.3
  stable/9/secure/lib/libcrypto/man/pem.3
  stable/9/secure/lib/libcrypto/man/rand.3
  stable/9/secure/lib/libcrypto/man/rc4.3
  stable/9/secure/lib/libcrypto/man/ripemd.3
  stable/9/secure/lib/libcrypto/man/rsa.3
  stable/9/secure/lib/libcrypto/man/sha.3
  stable/9/secure/lib/libcrypto/man/threads.3
  stable/9/secure/lib/libcrypto/man/ui.3
  stable/9/secure/lib/libcrypto/man/ui_compat.3
  stable/9/secure/lib/libcrypto/man/x509.3
  stable/9/secure/lib/libssl/man/SSL_CIPHER_get_name.3
  stable/9/secure/lib/libssl/man/SSL_COMP_add_compression_method.3
  stable/9/secure/lib/libssl/man/SSL_CTX_add_extra_chain_cert.3
  stable/9/secure/lib/libssl/man/SSL_CTX_add_session.3
  stable/9/secure/lib/libssl/man/SSL_CTX_ctrl.3
  stable/9/secure/lib/libssl/man/SSL_CTX_flush_sessions.3
  stable/9/secure/lib/libssl/man/SSL_CTX_free.3
  stable/9/secure/lib/libssl/man/SSL_CTX_get_ex_new_index.3
  stable/9/secure/lib/libssl/man/SSL_CTX_get_verify_mode.3
  stable/9/secure/lib/libssl/man/SSL_CTX_load_verify_locations.3
  stable/9/secure/lib/libssl/man/SSL_CTX_new.3
  stable/9/secure/lib/libssl/man/SSL_CTX_sess_number.3
  stable/9/secure/lib/libssl/man/SSL_CTX_sess_set_cache_size.3
  stable/9/secure/lib/libssl/man/SSL_CTX_sess_set_get_cb.3
  stable/9/secure/lib/libssl/man/SSL_CTX_sessions.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_cert_store.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_cert_verify_callback.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_cipher_list.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_client_CA_list.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_client_cert_cb.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_default_passwd_cb.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_generate_session_id.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_info_callback.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_max_cert_list.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_mode.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_msg_callback.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_options.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_quiet_shutdown.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_session_cache_mode.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_session_id_context.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_ssl_version.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_timeout.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_tlsext_ticket_key_cb.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_tmp_dh_callback.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_tmp_rsa_callback.3
  stable/9/secure/lib/libssl/man/SSL_CTX_set_verify.3
  stable/9/secure/lib/libssl/man/SSL_CTX_use_certificate.3
  stable/9/secure/lib/libssl/man/SSL_SESSION_free.3
  stable/9/secure/lib/libssl/man/SSL_SESSION_get_ex_new_index.3
  stable/9/secure/lib/libssl/man/SSL_SESSION_get_time.3
  stable/9/secure/lib/libssl/man/SSL_accept.3
  stable/9/secure/lib/libssl/man/SSL_alert_type_string.3
  stable/9/secure/lib/libssl/man/SSL_clear.3
  stable/9/secure/lib/libssl/man/SSL_connect.3
  stable/9/secure/lib/libssl/man/SSL_do_handshake.3
  stable/9/secure/lib/libssl/man/SSL_free.3
  stable/9/secure/lib/libssl/man/SSL_get_SSL_CTX.3
  stable/9/secure/lib/libssl/man/SSL_get_ciphers.3
  stable/9/secure/lib/libssl/man/SSL_get_client_CA_list.3
  stable/9/secure/lib/libssl/man/SSL_get_current_cipher.3
  stable/9/secure/lib/libssl/man/SSL_get_default_timeout.3
  stable/9/secure/lib/libssl/man/SSL_get_error.3
  stable/9/secure/lib/libssl/man/SSL_get_ex_data_X509_STORE_CTX_idx.3
  stable/9/secure/lib/libssl/man/SSL_get_ex_new_index.3
  stable/9/secure/lib/libssl/man/SSL_get_fd.3
  stable/9/secure/lib/libssl/man/SSL_get_peer_cert_chain.3
  stable/9/secure/lib/libssl/man/SSL_get_peer_certificate.3
  stable/9/secure/lib/libssl/man/SSL_get_rbio.3
  stable/9/secure/lib/libssl/man/SSL_get_session.3
  stable/9/secure/lib/libssl/man/SSL_get_verify_result.3
  stable/9/secure/lib/libssl/man/SSL_get_version.3
  stable/9/secure/lib/libssl/man/SSL_library_init.3
  stable/9/secure/lib/libssl/man/SSL_load_client_CA_file.3
  stable/9/secure/lib/libssl/man/SSL_new.3
  stable/9/secure/lib/libssl/man/SSL_pending.3
  stable/9/secure/lib/libssl/man/SSL_read.3
  stable/9/secure/lib/libssl/man/SSL_rstate_string.3
  stable/9/secure/lib/libssl/man/SSL_session_reused.3
  stable/9/secure/lib/libssl/man/SSL_set_bio.3
  stable/9/secure/lib/libssl/man/SSL_set_connect_state.3
  stable/9/secure/lib/libssl/man/SSL_set_fd.3
  stable/9/secure/lib/libssl/man/SSL_set_session.3
  stable/9/secure/lib/libssl/man/SSL_set_shutdown.3
  stable/9/secure/lib/libssl/man/SSL_set_verify_result.3
  stable/9/secure/lib/libssl/man/SSL_shutdown.3
  stable/9/secure/lib/libssl/man/SSL_state_string.3
  stable/9/secure/lib/libssl/man/SSL_want.3
  stable/9/secure/lib/libssl/man/SSL_write.3
  stable/9/secure/lib/libssl/man/d2i_SSL_SESSION.3
  stable/9/secure/lib/libssl/man/ssl.3
  stable/9/secure/usr.bin/openssl/man/CA.pl.1
  stable/9/secure/usr.bin/openssl/man/asn1parse.1
  stable/9/secure/usr.bin/openssl/man/ca.1
  stable/9/secure/usr.bin/openssl/man/ciphers.1
  stable/9/secure/usr.bin/openssl/man/crl.1
  stable/9/secure/usr.bin/openssl/man/crl2pkcs7.1
  stable/9/secure/usr.bin/openssl/man/dgst.1
  stable/9/secure/usr.bin/openssl/man/dhparam.1
  stable/9/secure/usr.bin/openssl/man/dsa.1
  stable/9/secure/usr.bin/openssl/man/dsaparam.1
  stable/9/secure/usr.bin/openssl/man/ec.1
  stable/9/secure/usr.bin/openssl/man/ecparam.1
  stable/9/secure/usr.bin/openssl/man/enc.1
  stable/9/secure/usr.bin/openssl/man/errstr.1
  stable/9/secure/usr.bin/openssl/man/gendsa.1
  stable/9/secure/usr.bin/openssl/man/genrsa.1
  stable/9/secure/usr.bin/openssl/man/nseq.1
  stable/9/secure/usr.bin/openssl/man/ocsp.1
  stable/9/secure/usr.bin/openssl/man/openssl.1
  stable/9/secure/usr.bin/openssl/man/passwd.1
  stable/9/secure/usr.bin/openssl/man/pkcs12.1
  stable/9/secure/usr.bin/openssl/man/pkcs7.1
  stable/9/secure/usr.bin/openssl/man/pkcs8.1
  stable/9/secure/usr.bin/openssl/man/rand.1
  stable/9/secure/usr.bin/openssl/man/req.1
  stable/9/secure/usr.bin/openssl/man/rsa.1
  stable/9/secure/usr.bin/openssl/man/rsautl.1
  stable/9/secure/usr.bin/openssl/man/s_client.1
  stable/9/secure/usr.bin/openssl/man/s_server.1
  stable/9/secure/usr.bin/openssl/man/s_time.1
  stable/9/secure/usr.bin/openssl/man/sess_id.1
  stable/9/secure/usr.bin/openssl/man/smime.1
  stable/9/secure/usr.bin/openssl/man/speed.1
  stable/9/secure/usr.bin/openssl/man/spkac.1
  stable/9/secure/usr.bin/openssl/man/verify.1
  stable/9/secure/usr.bin/openssl/man/version.1
  stable/9/secure/usr.bin/openssl/man/x509.1
  stable/9/secure/usr.bin/openssl/man/x509v3_config.1
Directory Properties:
  stable/9/crypto/openssl/   (props changed)

Modified: stable/8/crypto/openssl/CHANGES
==============================================================================
--- stable/8/crypto/openssl/CHANGES	Fri Mar 20 21:54:45 2015	(r280304)
+++ stable/8/crypto/openssl/CHANGES	Fri Mar 20 21:56:48 2015	(r280305)
@@ -2,6 +2,88 @@
  OpenSSL CHANGES
  _______________
 
+ Changes between 0.9.8ze and 0.9.8zf [19 Mar 2015]
+
+  *) Segmentation fault in ASN1_TYPE_cmp fix
+
+     The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
+     made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
+     certificate signature algorithm consistency this can be used to crash any
+     certificate verification operation and exploited in a DoS attack. Any
+     application which performs certificate verification is vulnerable including
+     OpenSSL clients and servers which enable client authentication.
+     (CVE-2015-0286)
+     [Stephen Henson]
+
+  *) ASN.1 structure reuse memory corruption fix
+
+     Reusing a structure in ASN.1 parsing may allow an attacker to cause
+     memory corruption via an invalid write. Such reuse is and has been
+     strongly discouraged and is believed to be rare.
+
+     Applications that parse structures containing CHOICE or ANY DEFINED BY
+     components may be affected. Certificate parsing (d2i_X509 and related
+     functions) are however not affected. OpenSSL clients and servers are
+     not affected.
+     (CVE-2015-0287)
+     [Stephen Henson]
+
+  *) PKCS7 NULL pointer dereferences fix
+
+     The PKCS#7 parsing code does not handle missing outer ContentInfo
+     correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
+     missing content and trigger a NULL pointer dereference on parsing.
+
+     Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
+     otherwise parse PKCS#7 structures from untrusted sources are
+     affected. OpenSSL clients and servers are not affected.
+
+     This issue was reported to OpenSSL by Michal Zalewski (Google).
+     (CVE-2015-0289)
+     [Emilia Käsper]
+
+  *) DoS via reachable assert in SSLv2 servers fix
+
+     A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
+     servers that both support SSLv2 and enable export cipher suites by sending
+     a specially crafted SSLv2 CLIENT-MASTER-KEY message.
+
+     This issue was discovered by Sean Burford (Google) and Emilia Käsper
+     (OpenSSL development team).
+     (CVE-2015-0293)
+     [Emilia Käsper]
+
+  *) Use After Free following d2i_ECPrivatekey error fix
+
+     A malformed EC private key file consumed via the d2i_ECPrivateKey function
+     could cause a use after free condition. This, in turn, could cause a double
+     free in several private key parsing functions (such as d2i_PrivateKey
+     or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
+     for applications that receive EC private keys from untrusted
+     sources. This scenario is considered rare.
+
+     This issue was discovered by the BoringSSL project and fixed in their
+     commit 517073cd4b.
+     (CVE-2015-0209)
+     [Matt Caswell]
+
+  *) X509_to_X509_REQ NULL pointer deref fix
+
+     The function X509_to_X509_REQ will crash with a NULL pointer dereference if
+     the certificate key is invalid. This function is rarely used in practice.
+
+     This issue was discovered by Brian Carpenter.
+     (CVE-2015-0288)
+     [Stephen Henson]
+
+  *) Removed the export and SSLv2 ciphers from the DEFAULT ciphers
+     [Kurt Roeckx]
+
+ Changes between 0.9.8zd and 0.9.8ze [15 Jan 2015]
+
+  *) Build fixes for the Windows and OpenVMS platforms
+     [Matt Caswell and Richard Levitte]
+
  Changes between 0.9.8zc and 0.9.8zd [8 Jan 2015]
 
   *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS

Modified: stable/8/crypto/openssl/Makefile
==============================================================================
--- stable/8/crypto/openssl/Makefile	Fri Mar 20 21:54:45 2015	(r280304)
+++ stable/8/crypto/openssl/Makefile	Fri Mar 20 21:56:48 2015	(r280305)
@@ -4,7 +4,7 @@
 ## Makefile for OpenSSL
 ##
 
-VERSION=0.9.8zd
+VERSION=0.9.8zf
 MAJOR=0
 MINOR=9.8
 SHLIB_VERSION_NUMBER=0.9.8

Modified: stable/8/crypto/openssl/NEWS
==============================================================================
--- stable/8/crypto/openssl/NEWS	Fri Mar 20 21:54:45 2015	(r280304)
+++ stable/8/crypto/openssl/NEWS	Fri Mar 20 21:56:48 2015	(r280305)
@@ -5,6 +5,20 @@
   This file gives a brief overview of the major changes between each OpenSSL
   release. For more details please read the CHANGES file.
 
+  Major changes between OpenSSL 0.9.8ze and OpenSSL 0.9.8zf [19 Mar 2015]
+
+      o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
+      o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
+      o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
+      o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
+      o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
+      o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
+      o Removed the export ciphers from the DEFAULT ciphers
+
+  Major changes between OpenSSL 0.9.8zd and OpenSSL 0.9.8ze [15 Jan 2015]
+
+      o Build fixes for the Windows and OpenVMS platforms
+
   Major changes between OpenSSL 0.9.8zc and OpenSSL 0.9.8zd [8 Jan 2015]
 
       o Fix for CVE-2014-3571

Modified: stable/8/crypto/openssl/README
==============================================================================
--- stable/8/crypto/openssl/README	Fri Mar 20 21:54:45 2015	(r280304)
+++ stable/8/crypto/openssl/README	Fri Mar 20 21:56:48 2015	(r280305)
@@ -1,5 +1,5 @@
 
- OpenSSL 0.9.8zd 8 Jan 2015
+ OpenSSL 0.9.8zf 19 Mar 2015
 
  Copyright (c) 1998-2011 The OpenSSL Project
  Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson

Modified: stable/8/crypto/openssl/apps/app_rand.c
==============================================================================
--- stable/8/crypto/openssl/apps/app_rand.c	Fri Mar 20 21:54:45 2015	(r280304)
+++ stable/8/crypto/openssl/apps/app_rand.c	Fri Mar 20 21:56:48 2015	(r280305)
@@ -5,21 +5,21 @@
  * This package is an SSL implementation written
  * by Eric Young (eay@cryptsoft.com).
  * The implementation was written so as to conform with Netscapes SSL.
- * 
+ *
  * This library is free for commercial and non-commercial use as long as
  * the following conditions are aheared to.  The following conditions
  * apply to all code found in this distribution, be it the RC4, RSA,
  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  * included with this distribution is covered by the same copyright terms
  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
- * 
+ *
  * Copyright remains Eric Young's, and as such any Copyright notices in
  * the code are not to be removed.
  * If this package is used in a product, Eric Young should be given attribution
  * as the author of the parts of the library used.
  * This can be in the form of a textual message at program startup or
  * in documentation (online or textual) provided with the package.
- * 
+ *
  * Redistribution and use in source and binary forms, with or without
  * modification, are permitted provided that the following conditions
  * are met:
@@ -34,10 +34,10 @@
  *     Eric Young (eay@cryptsoft.com)"
  *    The word 'cryptographic' can be left out if the rouines from the library
  *    being used are not cryptographic related :-).
- * 4. If you include any Windows specific code (or a derivative thereof) from 
+ * 4. If you include any Windows specific code (or a derivative thereof) from
  *    the apps directory (application code) you must include an acknowledgement:
  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
- * 
+ *
  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
@@ -49,7 +49,7 @@
  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  * SUCH DAMAGE.
- * 
+ *
  * The licence and distribution terms for any publically available version or
  * derivative of this code cannot be changed.  i.e. this code cannot simply be
  * copied and put under another distribution licence
@@ -63,7 +63,7 @@
  * are met:
  *
  * 1. Redistributions of source code must retain the above copyright
- *    notice, this list of conditions and the following disclaimer. 
+ *    notice, this list of conditions and the following disclaimer.
  *
  * 2. Redistributions in binary form must reproduce the above copyright
  *    notice, this list of conditions and the following disclaimer in
@@ -115,104 +115,106 @@
 #include <openssl/bio.h>
 #include <openssl/rand.h>
 
-
 static int seeded = 0;
 static int egdsocket = 0;
 
 int app_RAND_load_file(const char *file, BIO *bio_e, int dont_warn)
-	{
-	int consider_randfile = (file == NULL);
-	char buffer[200];
-	
+{
+    int consider_randfile = (file == NULL);
+    char buffer[200];
+
 #ifdef OPENSSL_SYS_WINDOWS
-	BIO_printf(bio_e,"Loading 'screen' into random state -");
-	BIO_flush(bio_e);
-	RAND_screen();
-	BIO_printf(bio_e," done\n");
+    BIO_printf(bio_e, "Loading 'screen' into random state -");
+    BIO_flush(bio_e);
+    RAND_screen();
+    BIO_printf(bio_e, " done\n");
 #endif
 
-	if (file == NULL)
-		file = RAND_file_name(buffer, sizeof buffer);
-	else if (RAND_egd(file) > 0)
-		{
-		/* we try if the given filename is an EGD socket.
-		   if it is, we don't write anything back to the file. */
-		egdsocket = 1;
-		return 1;
-		}
-	if (file == NULL || !RAND_load_file(file, -1))
-		{
-		if (RAND_status() == 0)
-			{
-			if (!dont_warn)
-				{
-				BIO_printf(bio_e,"unable to load 'random state'\n");
-				BIO_printf(bio_e,"This means that the random number generator has not been seeded\n");
-				BIO_printf(bio_e,"with much random data.\n");
-				if (consider_randfile) /* explanation does not apply when a file is explicitly named */
-					{
-					BIO_printf(bio_e,"Consider setting the RANDFILE environment variable to point at a file that\n");
-					BIO_printf(bio_e,"'random' data can be kept in (the file will be overwritten).\n");
-					}
-				}
-			return 0;
-			}
-		}
-	seeded = 1;
-	return 1;
-	}
+    if (file == NULL)
+        file = RAND_file_name(buffer, sizeof buffer);
+    else if (RAND_egd(file) > 0) {
+        /*
+         * we try if the given filename is an EGD socket. if it is, we don't
+         * write anything back to the file.
+         */
+        egdsocket = 1;
+        return 1;
+    }
+    if (file == NULL || !RAND_load_file(file, -1)) {
+        if (RAND_status() == 0) {
+            if (!dont_warn) {
+                BIO_printf(bio_e, "unable to load 'random state'\n");
+                BIO_printf(bio_e,
+                           "This means that the random number generator has not been seeded\n");
+                BIO_printf(bio_e, "with much random data.\n");
+                if (consider_randfile) { /* explanation does not apply when a
+                                          * file is explicitly named */
+                    BIO_printf(bio_e,
+                               "Consider setting the RANDFILE environment variable to point at a file that\n");
+                    BIO_printf(bio_e,
+                               "'random' data can be kept in (the file will be overwritten).\n");
+                }
+            }
+            return 0;
+        }
+    }
+    seeded = 1;
+    return 1;
+}
 
 long app_RAND_load_files(char *name)
-	{
-	char *p,*n;
-	int last;
-	long tot=0;
-	int egd;
-	
-	for (;;)
-		{
-		last=0;
-		for (p=name; ((*p != '\0') && (*p != LIST_SEPARATOR_CHAR)); p++);
-		if (*p == '\0') last=1;
-		*p='\0';
-		n=name;
-		name=p+1;
-		if (*n == '\0') break;
-
-		egd=RAND_egd(n);
-		if (egd > 0)
-			tot+=egd;
-		else
-			tot+=RAND_load_file(n,-1);
-		if (last) break;
-		}
-	if (tot > 512)
-		app_RAND_allow_write_file();
-	return(tot);
-	}
+{
+    char *p, *n;
+    int last;
+    long tot = 0;
+    int egd;
+
+    for (;;) {
+        last = 0;
+        for (p = name; ((*p != '\0') && (*p != LIST_SEPARATOR_CHAR)); p++) ;
+        if (*p == '\0')
+            last = 1;
+        *p = '\0';
+        n = name;
+        name = p + 1;
+        if (*n == '\0')
+            break;
+
+        egd = RAND_egd(n);
+        if (egd > 0)
+            tot += egd;
+        else
+            tot += RAND_load_file(n, -1);
+        if (last)
+            break;
+    }
+    if (tot > 512)
+        app_RAND_allow_write_file();
+    return (tot);
+}
 
 int app_RAND_write_file(const char *file, BIO *bio_e)
-	{
-	char buffer[200];
-	
-	if (egdsocket || !seeded)
-		/* If we did not manage to read the seed file,
-		 * we should not write a low-entropy seed file back --
-		 * it would suppress a crucial warning the next time
-		 * we want to use it. */
-		return 0;
-
-	if (file == NULL)
-		file = RAND_file_name(buffer, sizeof buffer);
-	if (file == NULL || !RAND_write_file(file))
-		{
-		BIO_printf(bio_e,"unable to write 'random state'\n");
-		return 0;
-		}
-	return 1;
-	}
+{
+    char buffer[200];
+
+    if (egdsocket || !seeded)
+        /*
+         * If we did not manage to read the seed file, we should not write a
+         * low-entropy seed file back -- it would suppress a crucial warning
+         * the next time we want to use it.
+         */
+        return 0;
+
+    if (file == NULL)
+        file = RAND_file_name(buffer, sizeof buffer);
+    if (file == NULL || !RAND_write_file(file)) {
+        BIO_printf(bio_e, "unable to write 'random state'\n");
+        return 0;
+    }
+    return 1;
+}
 
 void app_RAND_allow_write_file(void)
-	{
-	seeded = 1;
-	}
+{
+    seeded = 1;
+}

Modified: stable/8/crypto/openssl/apps/apps.c
==============================================================================
--- stable/8/crypto/openssl/apps/apps.c	Fri Mar 20 21:54:45 2015	(r280304)
+++ stable/8/crypto/openssl/apps/apps.c	Fri Mar 20 21:56:48 2015	(r280305)
@@ -5,21 +5,21 @@
  * This package is an SSL implementation written
  * by Eric Young (eay@cryptsoft.com).
  * The implementation was written so as to conform with Netscapes SSL.
- * 
+ *
  * This library is free for commercial and non-commercial use as long as
  * the following conditions are aheared to.  The following conditions
  * apply to all code found in this distribution, be it the RC4, RSA,
  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  * included with this distribution is covered by the same copyright terms
  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
- * 
+ *
  * Copyright remains Eric Young's, and as such any Copyright notices in
  * the code are not to be removed.
  * If this package is used in a product, Eric Young should be given attribution
  * as the author of the parts of the library used.
  * This can be in the form of a textual message at program startup or
  * in documentation (online or textual) provided with the package.
- * 
+ *
  * Redistribution and use in source and binary forms, with or without
  * modification, are permitted provided that the following conditions
  * are met:
@@ -34,10 +34,10 @@
  *     Eric Young (eay@cryptsoft.com)"
  *    The word 'cryptographic' can be left out if the rouines from the library
  *    being used are not cryptographic related :-).
- * 4. If you include any Windows specific code (or a derivative thereof) from 
+ * 4. If you include any Windows specific code (or a derivative thereof) from
  *    the apps directory (application code) you must include an acknowledgement:
  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
- * 
+ *
  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
@@ -49,7 +49,7 @@
  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  * SUCH DAMAGE.
- * 
+ *
  * The licence and distribution terms for any publically available version or
  * derivative of this code cannot be changed.  i.e. this code cannot simply be
  * copied and put under another distribution licence
@@ -63,7 +63,7 @@
  * are met:
  *
  * 1. Redistributions of source code must retain the above copyright
- *    notice, this list of conditions and the following disclaimer. 
+ *    notice, this list of conditions and the following disclaimer.
  *
  * 2. Redistributions in binary form must reproduce the above copyright
  *    notice, this list of conditions and the following disclaimer in
@@ -124,14 +124,14 @@
 #include <openssl/ui.h>
 #include <openssl/safestack.h>
 #ifndef OPENSSL_NO_ENGINE
-#include <openssl/engine.h>
+# include <openssl/engine.h>
 #endif
 #ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
+# include <openssl/rsa.h>
 #endif
 #include <openssl/bn.h>
 #ifndef OPENSSL_NO_JPAKE
-#include <openssl/jpake.h>
+# include <openssl/jpake.h>
 #endif
 
 #define NON_MAIN
@@ -139,2449 +139,2309 @@
 #undef NON_MAIN
 
 typedef struct {
-	const char *name;
-	unsigned long flag;
-	unsigned long mask;
+    const char *name;
+    unsigned long flag;
+    unsigned long mask;
 } NAME_EX_TBL;
 
 static UI_METHOD *ui_method = NULL;
 
-static int set_table_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl);
-static int set_multi_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl);
+static int set_table_opts(unsigned long *flags, const char *arg,
+                          const NAME_EX_TBL * in_tbl);
+static int set_multi_opts(unsigned long *flags, const char *arg,
+                          const NAME_EX_TBL * in_tbl);
 
 #if !defined(OPENSSL_NO_RC4) && !defined(OPENSSL_NO_RSA)
 /* Looks like this stuff is worth moving into separate function */
-static EVP_PKEY *
-load_netscape_key(BIO *err, BIO *key, const char *file,
-		const char *key_descrip, int format);
+static EVP_PKEY *load_netscape_key(BIO *err, BIO *key, const char *file,
+                                   const char *key_descrip, int format);
 #endif
 
 int app_init(long mesgwin);
-#ifdef undef /* never finished - probably never will be :-) */
+#ifdef undef                    /* never finished - probably never will be
+                                 * :-) */
 int args_from_file(char *file, int *argc, char **argv[])
-	{
-	FILE *fp;
-	int num,i;
-	unsigned int len;
-	static char *buf=NULL;
-	static char **arg=NULL;
-	char *p;
-	struct stat stbuf;
-
-	if (stat(file,&stbuf) < 0) return(0);
-
-	fp=fopen(file,"r");
-	if (fp == NULL)
-		return(0);
-
-	*argc=0;
-	*argv=NULL;
-
-	len=(unsigned int)stbuf.st_size;
-	if (buf != NULL) OPENSSL_free(buf);
-	buf=(char *)OPENSSL_malloc(len+1);
-	if (buf == NULL) return(0);
-
-	len=fread(buf,1,len,fp);
-	if (len <= 1) return(0);
-	buf[len]='\0';
-
-	i=0;
-	for (p=buf; *p; p++)
-		if (*p == '\n') i++;
-	if (arg != NULL) OPENSSL_free(arg);
-	arg=(char **)OPENSSL_malloc(sizeof(char *)*(i*2));
-
-	*argv=arg;
-	num=0;
-	p=buf;
-	for (;;)
-		{
-		if (!*p) break;
-		if (*p == '#') /* comment line */
-			{
-			while (*p && (*p != '\n')) p++;
-			continue;
-			}
-		/* else we have a line */
-		*(arg++)=p;
-		num++;
-		while (*p && ((*p != ' ') && (*p != '\t') && (*p != '\n')))
-			p++;
-		if (!*p) break;
-		if (*p == '\n')
-			{
-			*(p++)='\0';
-			continue;
-			}
-		/* else it is a tab or space */
-		p++;
-		while (*p && ((*p == ' ') || (*p == '\t') || (*p == '\n')))
-			p++;
-		if (!*p) break;
-		if (*p == '\n')
-			{
-			p++;
-			continue;
-			}
-		*(arg++)=p++;
-		num++;
-		while (*p && (*p != '\n')) p++;
-		if (!*p) break;
-		/* else *p == '\n' */
-		*(p++)='\0';
-		}
-	*argc=num;
-	return(1);
-	}
+{
+    FILE *fp;
+    int num, i;
+    unsigned int len;
+    static char *buf = NULL;
+    static char **arg = NULL;
+    char *p;
+    struct stat stbuf;
+
+    if (stat(file, &stbuf) < 0)
+        return (0);
+
+    fp = fopen(file, "r");
+    if (fp == NULL)
+        return (0);
+
+    *argc = 0;
+    *argv = NULL;
+
+    len = (unsigned int)stbuf.st_size;
+    if (buf != NULL)
+        OPENSSL_free(buf);
+    buf = (char *)OPENSSL_malloc(len + 1);
+    if (buf == NULL)
+        return (0);
+
+    len = fread(buf, 1, len, fp);
+    if (len <= 1)
+        return (0);
+    buf[len] = '\0';
+
+    i = 0;
+    for (p = buf; *p; p++)
+        if (*p == '\n')
+            i++;
+    if (arg != NULL)
+        OPENSSL_free(arg);
+    arg = (char **)OPENSSL_malloc(sizeof(char *) * (i * 2));
+
+    *argv = arg;
+    num = 0;
+    p = buf;
+    for (;;) {
+        if (!*p)
+            break;
+        if (*p == '#') {        /* comment line */
+            while (*p && (*p != '\n'))
+                p++;
+            continue;
+        }
+        /* else we have a line */
+        *(arg++) = p;
+        num++;
+        while (*p && ((*p != ' ') && (*p != '\t') && (*p != '\n')))
+            p++;
+        if (!*p)
+            break;
+        if (*p == '\n') {
+            *(p++) = '\0';
+            continue;
+        }
+        /* else it is a tab or space */
+        p++;
+        while (*p && ((*p == ' ') || (*p == '\t') || (*p == '\n')))
+            p++;
+        if (!*p)
+            break;
+        if (*p == '\n') {
+            p++;
+            continue;
+        }
+        *(arg++) = p++;
+        num++;
+        while (*p && (*p != '\n'))
+            p++;
+        if (!*p)
+            break;
+        /* else *p == '\n' */
+        *(p++) = '\0';
+    }
+    *argc = num;
+    return (1);
+}
 #endif
 
 int str2fmt(char *s)
-	{
-	if 	((*s == 'D') || (*s == 'd'))
-		return(FORMAT_ASN1);
-	else if ((*s == 'T') || (*s == 't'))
-		return(FORMAT_TEXT);
-	else if ((*s == 'P') || (*s == 'p'))
-		return(FORMAT_PEM);
-	else if ((*s == 'N') || (*s == 'n'))
-		return(FORMAT_NETSCAPE);
-	else if ((*s == 'S') || (*s == 's'))
-		return(FORMAT_SMIME);
-	else if ((*s == '1')
-		|| (strcmp(s,"PKCS12") == 0) || (strcmp(s,"pkcs12") == 0)
-		|| (strcmp(s,"P12") == 0) || (strcmp(s,"p12") == 0))
-		return(FORMAT_PKCS12);
-	else if ((*s == 'E') || (*s == 'e'))
-		return(FORMAT_ENGINE);
-	else
-		return(FORMAT_UNDEF);
-	}
+{
+    if ((*s == 'D') || (*s == 'd'))
+        return (FORMAT_ASN1);
+    else if ((*s == 'T') || (*s == 't'))
+        return (FORMAT_TEXT);
+    else if ((*s == 'P') || (*s == 'p'))
+        return (FORMAT_PEM);
+    else if ((*s == 'N') || (*s == 'n'))
+        return (FORMAT_NETSCAPE);
+    else if ((*s == 'S') || (*s == 's'))
+        return (FORMAT_SMIME);
+    else if ((*s == '1')
+             || (strcmp(s, "PKCS12") == 0) || (strcmp(s, "pkcs12") == 0)
+             || (strcmp(s, "P12") == 0) || (strcmp(s, "p12") == 0))
+        return (FORMAT_PKCS12);
+    else if ((*s == 'E') || (*s == 'e'))
+        return (FORMAT_ENGINE);
+    else
+        return (FORMAT_UNDEF);
+}
 
 #if defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_WIN16) || defined(OPENSSL_SYS_NETWARE)
 void program_name(char *in, char *out, int size)
-	{
-	int i,n;
-	char *p=NULL;
-
-	n=strlen(in);
-	/* find the last '/', '\' or ':' */
-	for (i=n-1; i>0; i--)
-		{
-		if ((in[i] == '/') || (in[i] == '\\') || (in[i] == ':'))
-			{
-			p= &(in[i+1]);
-			break;
-			}
-		}
-	if (p == NULL)
-		p=in;
-	n=strlen(p);
-
-#if defined(OPENSSL_SYS_NETWARE)
-   /* strip off trailing .nlm if present. */
-   if ((n > 4) && (p[n-4] == '.') &&
-      ((p[n-3] == 'n') || (p[n-3] == 'N')) &&
-      ((p[n-2] == 'l') || (p[n-2] == 'L')) &&
-      ((p[n-1] == 'm') || (p[n-1] == 'M')))
-      n-=4;
-#else
-	/* strip off trailing .exe if present. */
-	if ((n > 4) && (p[n-4] == '.') &&
-		((p[n-3] == 'e') || (p[n-3] == 'E')) &&
-		((p[n-2] == 'x') || (p[n-2] == 'X')) &&
-		((p[n-1] == 'e') || (p[n-1] == 'E')))
-		n-=4;
-#endif
-
-	if (n > size-1)
-		n=size-1;
-
-	for (i=0; i<n; i++)
-		{
-		if ((p[i] >= 'A') && (p[i] <= 'Z'))
-			out[i]=p[i]-'A'+'a';
-		else
-			out[i]=p[i];
-		}
-	out[n]='\0';
-	}
+{
+    int i, n;
+    char *p = NULL;
+
+    n = strlen(in);
+    /* find the last '/', '\' or ':' */
+    for (i = n - 1; i > 0; i--) {
+        if ((in[i] == '/') || (in[i] == '\\') || (in[i] == ':')) {
+            p = &(in[i + 1]);
+            break;
+        }
+    }
+    if (p == NULL)
+        p = in;
+    n = strlen(p);
+
+# if defined(OPENSSL_SYS_NETWARE)
+    /* strip off trailing .nlm if present. */
+    if ((n > 4) && (p[n - 4] == '.') &&
+        ((p[n - 3] == 'n') || (p[n - 3] == 'N')) &&
+        ((p[n - 2] == 'l') || (p[n - 2] == 'L')) &&
+        ((p[n - 1] == 'm') || (p[n - 1] == 'M')))
+        n -= 4;
+# else
+    /* strip off trailing .exe if present. */
+    if ((n > 4) && (p[n - 4] == '.') &&
+        ((p[n - 3] == 'e') || (p[n - 3] == 'E')) &&
+        ((p[n - 2] == 'x') || (p[n - 2] == 'X')) &&
+        ((p[n - 1] == 'e') || (p[n - 1] == 'E')))
+        n -= 4;
+# endif
+
+    if (n > size - 1)
+        n = size - 1;
+
+    for (i = 0; i < n; i++) {
+        if ((p[i] >= 'A') && (p[i] <= 'Z'))
+            out[i] = p[i] - 'A' + 'a';
+        else
+            out[i] = p[i];
+    }
+    out[n] = '\0';
+}
 #else
-#ifdef OPENSSL_SYS_VMS
+# ifdef OPENSSL_SYS_VMS
 void program_name(char *in, char *out, int size)
-	{
-	char *p=in, *q;
-	char *chars=":]>";
-
-	while(*chars != '\0')
-		{
-		q=strrchr(p,*chars);
-		if (q > p)
-			p = q + 1;
-		chars++;
-		}
-
-	q=strrchr(p,'.');
-	if (q == NULL)
-		q = p + strlen(p);
-	strncpy(out,p,size-1);
-	if (q-p >= size)
-		{
-		out[size-1]='\0';
-		}
-	else
-		{
-		out[q-p]='\0';
-		}
-	}
-#else
+{
+    char *p = in, *q;
+    char *chars = ":]>";
+
+    while (*chars != '\0') {
+        q = strrchr(p, *chars);
+        if (q > p)
+            p = q + 1;
+        chars++;
+    }
+
+    q = strrchr(p, '.');
+    if (q == NULL)
+        q = p + strlen(p);
+    strncpy(out, p, size - 1);
+    if (q - p >= size) {
+        out[size - 1] = '\0';
+    } else {
+        out[q - p] = '\0';
+    }
+}
+# else
 void program_name(char *in, char *out, int size)
-	{
-	char *p;
+{
+    char *p;
 
-	p=strrchr(in,'/');
-	if (p != NULL)
-		p++;
-	else
-		p=in;
-	BUF_strlcpy(out,p,size);
-	}
-#endif
+    p = strrchr(in, '/');
+    if (p != NULL)
+        p++;
+    else
+        p = in;
+    BUF_strlcpy(out, p, size);
+}
+# endif
 #endif
 
 int chopup_args(ARGS *arg, char *buf, int *argc, char **argv[])
-	{
-	int num,i;
-	char *p;
-
-	*argc=0;
-	*argv=NULL;
-
-	i=0;
-	if (arg->count == 0)
-		{
-		arg->count=20;
-		arg->data=(char **)OPENSSL_malloc(sizeof(char *)*arg->count);
-		if (arg->data == NULL)
-			return 0;
-		}
-	for (i=0; i<arg->count; i++)
-		arg->data[i]=NULL;
-
-	num=0;
-	p=buf;
-	for (;;)
-		{
-		/* first scan over white space */
-		if (!*p) break;
-		while (*p && ((*p == ' ') || (*p == '\t') || (*p == '\n')))
-			p++;
-		if (!*p) break;
-
-		/* The start of something good :-) */
-		if (num >= arg->count)
-			{
-			char **tmp_p;
-			int tlen = arg->count + 20;
-			tmp_p = (char **)OPENSSL_realloc(arg->data,
-				sizeof(char *)*tlen);
-			if (tmp_p == NULL)
-				return 0;
-			arg->data  = tmp_p;
-			arg->count = tlen;
-			/* initialize newly allocated data */
-			for (i = num; i < arg->count; i++)
-				arg->data[i] = NULL;
-			}
-		arg->data[num++]=p;
-
-		/* now look for the end of this */
-		if ((*p == '\'') || (*p == '\"')) /* scan for closing quote */
-			{
-			i= *(p++);
-			arg->data[num-1]++; /* jump over quote */
-			while (*p && (*p != i))
-				p++;
-			*p='\0';
-			}
-		else
-			{
-			while (*p && ((*p != ' ') &&
-				(*p != '\t') && (*p != '\n')))
-				p++;
-
-			if (*p == '\0')
-				p--;
-			else
-				*p='\0';
-			}
-		p++;
-		}
-	*argc=num;
-	*argv=arg->data;
-	return(1);
-	}
+{
+    int num, i;
+    char *p;
+
+    *argc = 0;
+    *argv = NULL;
+
+    i = 0;
+    if (arg->count == 0) {
+        arg->count = 20;
+        arg->data = (char **)OPENSSL_malloc(sizeof(char *) * arg->count);
+        if (arg->data == NULL)
+            return 0;
+    }
+    for (i = 0; i < arg->count; i++)
+        arg->data[i] = NULL;
+
+    num = 0;
+    p = buf;
+    for (;;) {
+        /* first scan over white space */
+        if (!*p)
+            break;
+        while (*p && ((*p == ' ') || (*p == '\t') || (*p == '\n')))
+            p++;
+        if (!*p)
+            break;
+
+        /* The start of something good :-) */
+        if (num >= arg->count) {
+            char **tmp_p;
+            int tlen = arg->count + 20;
+            tmp_p = (char **)OPENSSL_realloc(arg->data,
+                                             sizeof(char *) * tlen);
+            if (tmp_p == NULL)
+                return 0;
+            arg->data = tmp_p;
+            arg->count = tlen;
+            /* initialize newly allocated data */
+            for (i = num; i < arg->count; i++)
+                arg->data[i] = NULL;
+        }
+        arg->data[num++] = p;
+
+        /* now look for the end of this */
+        if ((*p == '\'') || (*p == '\"')) { /* scan for closing quote */
+            i = *(p++);
+            arg->data[num - 1]++; /* jump over quote */
+            while (*p && (*p != i))
+                p++;
+            *p = '\0';
+        } else {
+            while (*p && ((*p != ' ') && (*p != '\t') && (*p != '\n')))
+                p++;
+
+            if (*p == '\0')
+                p--;
+            else
+                *p = '\0';
+        }
+        p++;

*** DIFF OUTPUT TRUNCATED AT 1000 LINES ***



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201503202156.t2KLuo94081628>