svn commit: r410042 - in head/security: . openssl-devel openssl-devel/files

Bernard Spil brnrd at FreeBSD.org
Thu Mar 3 14:36:54 UTC 2016


Author: brnrd
Date: Thu Mar  3 14:36:51 2016
New Revision: 410042
URL: https://svnweb.freebsd.org/changeset/ports/410042

Log:
  security/openssl-devel: Create OpenSSL 1.1.0 Alpha port
  
   - Repo-copy of security/openssl
   - Remove unneeded USE_OPENSSL check
   - Add and normalize CONFLICTS
   - Put OPTIONS into GROUPS for ciphers, hashes, protocols and optimizations
   - Add more configurable ciphers, hashes and protocols
   - Sort <OPT>_DESC alphabetically
   - Reword <OPT>_DESC after grouping, add (comment)
   - Rewrite ${PORT_OPTIONS:M<OPT>} to <OPT>_<FEATURE>_* where possible
   - Rewrite ${PORT_OPTIONS:M<OPT>} to target-<OPT>-on where possible
   - Rewrite do-configure target to HAS_CONFIGURE/CONFIGURE_SCRIPT
   - Rewrite (regression-)test target to TEST_TARGET
   - Add NPN support patch from [1]
   - Remove 1.0.2 specific patches (Padlock and EVP_MD_CTX_FLAG_ONESHOT)
   - Disable obsolete, broken and obscure features
  
  [1] https://github.com/openssl/openssl/pull/757
  
  Reviewed by:	koobs (mentor)
  Approved by:	koobs (mentor)
  Differential Revision:	D5484

Added:
  head/security/openssl-devel/
     - copied from r409593, head/security/openssl/
  head/security/openssl-devel/files/patch-nextprotoneg   (contents, props changed)
Modified:
  head/security/Makefile
  head/security/openssl-devel/Makefile
  head/security/openssl-devel/distinfo
  head/security/openssl-devel/files/patch-Configure
  head/security/openssl-devel/files/patch-Makefile
  head/security/openssl-devel/files/patch-RFC-5705
  head/security/openssl-devel/files/patch-config
  head/security/openssl-devel/files/patch-md5.c
  head/security/openssl-devel/files/patch-openbsd__hw.c
  head/security/openssl-devel/files/patch-srtp.h
  head/security/openssl-devel/files/patch-testssl
  head/security/openssl-devel/files/pkg-message.in
  head/security/openssl-devel/pkg-plist

Modified: head/security/Makefile
==============================================================================
--- head/security/Makefile	Thu Mar  3 14:22:14 2016	(r410041)
+++ head/security/Makefile	Thu Mar  3 14:36:51 2016	(r410042)
@@ -408,6 +408,7 @@
     SUBDIR += openssh-askpass
     SUBDIR += openssh-portable
     SUBDIR += openssl
+    SUBDIR += openssl-devel
     SUBDIR += openssl_tpm_engine
     SUBDIR += openvas-client
     SUBDIR += openvas-libnasl

Modified: head/security/openssl-devel/Makefile
==============================================================================
--- head/security/openssl/Makefile	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/Makefile	Thu Mar  3 14:36:51 2016	(r410042)
@@ -2,178 +2,113 @@
 # $FreeBSD$
 
 PORTNAME=	openssl
-PORTVERSION=	1.0.2
-DISTVERSIONSUFFIX=	f
-PORTREVISION=	8
+DISTVERSION=	1.1.0-pre3
 CATEGORIES=	security devel
-MASTER_SITES=	http://www.openssl.org/source/ \
+MASTER_SITES=	https://www.openssl.org/source/ \
 		ftp://ftp.openssl.org/source/ \
 		ftp://ftp.cert.dfn.de/pub/tools/net/openssl/source/
-DIST_SUBDIR=	${DISTNAME}
+PKGNAMESUFFIX=	-devel
 
-MAINTAINER=	dinoex at FreeBSD.org
-COMMENT=	SSL and crypto library
+MAINTAINER=	brnrd at FreeBSD.org
+COMMENT=	SSL and crypto library (1.1.x)
 
-.ifdef USE_OPENSSL
-.error You have `USE_OPENSSL' variable defined either in environment or in make(1) arguments. Please undefine and try again.
-.endif
-
-CONFLICTS?=	libressl-*
 LICENSE=	OpenSSL
 LICENSE_FILE=	${WRKSRC}/LICENSE
 
-OPTIONS_DEFINE=	SHARED THREADS I386 SSE2 ASM PADLOCK ZLIB GMP SCTP SSL2 SSL3 RFC3779 MD2 RC5 EXPCIPHERS DOCS MAN3
-OPTIONS_DEFAULT=SHARED THREADS SSE2 SCTP SSL2 SSL3 MD2 MAN3
+CONFLICTS=	libressl-[0-9]* openssl-[0-9]*
+
+OPTIONS_GROUP=	CIPHERS HASHES OPTIMIZE PROTOCOLS
+OPTIONS_GROUP_CIPHERS=	IDEA JPAKE RC2 RC4 RC5
+OPTIONS_GROUP_HASHES=	MD2 MD4 MDC2 MD_GHOST94 RMD160
+OPTIONS_GROUP_OPTIMIZE=	ASM SSE2
+OPTIONS_GROUP_PROTOCOLS=	NEXTPROTONEG SCTP SSL3
+
+OPTIONS_DEFINE=	SHARED THREADS ZLIB RFC3779 MAN3
+OPTIONS_DEFAULT=	ASM MAN3 RMD160 SCTP SHARED SSE2 THREADS
 .for a in amd64 ia64
-OPTIONS_DEFINE_${a}=	EC
+OPTIONS_GROUP_OPTIMIZE_${a}=	EC
 OPTIONS_DEFAULT_${a}=	EC
 .endfor
 TARGET_ARCH?=	${MACHINE_ARCH}
 .if ${TARGET_ARCH} == "mips64el"
-OPTIONS_DEFINE_mips=	EC
-OPTIONS_DEFAULT_mips=	EC
+OPTIONS_GROUP_OPTIMIZE+=	EC
+OPTIONS_DEFAULT+=	EC
 .endif
+ASM_DESC=	Assembler code
+CIPHERS_DESC=	Cipher Suite Support
+EC_DESC=	NIST elliptic curves
+HASHES_DESC=	Hash Function Support
+I386_DESC=	i386 (instead of i486+)
+IDEA_DESC=	IDEA
+JPAKE_DESC=	J-PAKE (experimental)
+MAN3_DESC=	Install API manpages (section 3)
+MD2_DESC=	MD2 (obsolete)
+MD4_DESC=	MD4 (unsafe)
+MDC2_DESC=	MDC-2
+MD_GHOST94_DESC=	GHOST94 (obscure)
+NEXTPROTONEG_DESC=	Next Protocol Negotiation (SPDY)
+OPTIMIZE_DESC=	Optimizations
+PROTOCOLS_DESC=	Protocols Support
+RC2_DESC=	RC2 (unsafe)
+RC4_DESC=	RC4 (unsafe)
+RC5_DESC=	RC5 (patented)
+RMD160_DESC=	RIPEMD-160
+RFC3779_DESC=	RFC3779 support (BGP)
+SCTP_DESC=	SCTP (Stream Control Transmission)
+SHARED_DESC=	Build shared libraries
+SSE2_DESC=	Runtime SSE2 detection
+SSL3_DESC=	SSLv3
+ZLIB_DESC=	zlib compression support
+
 NO_OPTIONS_SORT=yes
 OPTIONS_SUB=	yes
-I386_DESC?=	Optimize for i386 (instead of i486+)
-SSE2_DESC?=	runtime SSE2 detection
-ASM_DESC?=	optimized Assembler code
-PADLOCK_DESC?=	VIA Padlock support
-SHARED_DESC?=	build of shared libs
-ZLIB_DESC?=	zlib compression support
-GMP_DESC?=	gmp support (LGPLv3)
-SCTP_DESC?=	SCTP protocol support
-SSL2_DESC?=	SSLv2 protocol support
-SSL3_DESC?=	SSLv3 protocol support
-RFC3779_DESC?=	RFC3779 support (BGP)
-MD2_DESC?=	MD2 hash (obsolete)
-RC5_DESC?=	RC5 cipher (patented)
-EXPCIPHERS_DESC?=	Include experimental ciphers
-EC_DESC?=	Optimize NIST elliptic curves
-MAN3_DESC?=	Install API manpages (section 3)
-
-GMP_LIB_DEPENDS=	libgmp.so:${PORTSDIR}/math/gmp
+HAS_CONFIGURE=	yes
+CONFIGURE_SCRIPT=	config
 
 MAKE_JOBS_UNSAFE=	yes
 NOPRECIOUSMAKEVARS=	Too many _MLINKS for fetch
 NOPRECIOUSSOFTMAKEVARS=	Too many _MLINKS for fetch
 
-USES=		perl5 cpe
+USES=		cpe localbase perl5
 USE_PERL5=	build
 MAKE_ARGS+=	WHOLE_ARCHIVE_FLAG=--whole-archive
 MAKE_ENV+=	LIBRPATH="${PREFIX}/lib" GREP_OPTIONS=
 SUB_FILES=	pkg-message
+TEST_TARGET=	test
 
-CPE_VERSION=	${PORTVERSION}${DISTVERSIONSUFFIX}
+CPE_VERSION=	${DISTVERSION}
 
-.include <bsd.port.pre.mk>
+.for _option in asm idea md2 md4 mdc2 md_ghost94 nextprotoneg rc5 rfc3779 rmd160 sctp sse2 ssl3 threads
+${_option:tu}_CONFIGURE_ON=	enable-${_option}
+${_option:tu}_CONFIGURE_OFF=	no-${_option}
+.endfor
+ASM_NOT_FOR_ARCHS=	sparc6
+EC_CONFIGURE_ON=	enable-ec_nistp_64_gcc_128
+EC_CONFIGURE_OFF=	no-ec_nistp_64_gcc_128
+SHARED_CONFIGURE_ON=	shared
+SHARED_MAKE_ENV=	SHLIBVER=${OPENSSL_SHLIBVER}
+SHARED_PLIST_SUB=	SHLIBVER=${OPENSSL_SHLIBVER}
+SHARED_USE_LDCONFIG=	yes
+SSL3_CONFIGURE_OFF=	no-ssl3-method
 
+.include <bsd.port.pre.mk>
 .if ${PREFIX} == /usr
 IGNORE=	the OpenSSL port can not be installed over the base version
 .endif
 
 OPENSSLDIR?=	${PREFIX}/openssl
 PLIST_SUB+=	OPENSSLDIR=${OPENSSLDIR:S=^${PREFIX}/==}
+CONFIGURE_ARGS+=	--openssldir=${OPENSSLDIR}
 
 OPENSSL_BASE_SONAME!=	readlink ${DESTDIR}/usr/lib/libcrypto.so || true
 OPENSSL_SHLIBVER_BASE=	${OPENSSL_BASE_SONAME:E}
 OPENSSL_BASE_SOPATH=	${OPENSSL_BASE_SONAME:H}
 OPENSSL_SHLIBVER?=	8
 
-.if ${PORT_OPTIONS:MI386}
 .if ${ARCH} == "i386"
-EXTRACONFIGURE+=	386
-.endif
-.endif
-
-.if empty(PORT_OPTIONS:MSSE2)
-# disable runtime SSE2 detection
-EXTRACONFIGURE+=	no-sse2
-.endif
-
-.if ${PORT_OPTIONS:MASM}
-BROKEN_sparc64=	option ASM generates illegal instructions
-EXTRACONFIGURE+=	enable-asm
-.else
-EXTRACONFIGURE+=	no-asm
-.endif
-
-.if ${PORT_OPTIONS:MTHREADS}
-EXTRACONFIGURE+=	threads
-.else
-EXTRACONFIGURE+=	no-threads
-.endif
-
-.if ${PORT_OPTIONS:MSHARED}
-EXTRACONFIGURE+=	shared
-MAKE_ENV+=	SHLIBVER=${OPENSSL_SHLIBVER}
-PLIST_SUB+=	SHLIBVER=${OPENSSL_SHLIBVER}
-USE_LDCONFIG=	yes
-.endif
-
-.if ${PORT_OPTIONS:MZLIB}
-EXTRACONFIGURE+=	zlib zlib-dynamic
-.else
-EXTRACONFIGURE+=	no-zlib no-zlib-dynamic
-.endif
-
-.if ${PORT_OPTIONS:MSCTP}
-EXTRACONFIGURE+=	sctp
-.else
-EXTRACONFIGURE+=	no-sctp
-.endif
-
-.if ${PORT_OPTIONS:MSSL2}
-EXTRACONFIGURE+=	enable-ssl2
-.else
-EXTRACONFIGURE+=	no-ssl2
-.endif
-
-.if ${PORT_OPTIONS:MSSL3}
-EXTRACONFIGURE+=	enable-ssl3
-.else
-EXTRACONFIGURE+=	no-ssl3 no-ssl3-method
-.endif
-
-.if ${PORT_OPTIONS:MMD2}
-EXTRACONFIGURE+=	enable-md2
-.else
-EXTRACONFIGURE+=	no-md2
-.endif
-
-.if ${PORT_OPTIONS:MRC5}
-EXTRACONFIGURE+=	enable-rc5
-.else
-EXTRACONFIGURE+=	no-rc5
-.endif
-
-.if ${PORT_OPTIONS:MPADLOCK}
-PATCH_DIST_STRIP=	-p1
-PATCH_SITES+=	http://git.alpinelinux.org/cgit/aports/plain/main/openssl/:padlock
-PATCHFILES+=	1001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESHOT-and-set-.patch:padlock \
-		1002-backport-changes-from-upstream-padlock-module.patch:padlock \
-		1003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch:padlock \
-		1004-crypto-engine-autoload-padlock-dynamic-engine.patch:padlock
-.endif
-
-.if ${PORT_OPTIONS:MGMP}
-EXTRACONFIGURE+=	enable-gmp -I${LOCALBASE}/include
-IGNORE=	can not be linked because GMP is LGPLv3
-.else
-EXTRACONFIGURE+=	no-gmp
-.endif
-
-.if ${PORT_OPTIONS:MRFC3779}
-EXTRACONFIGURE+=	enable-rfc3779
-.else
-EXTRACONFIGURE+=	no-rfc3779
-.endif
-
-.if ${PORT_OPTIONS:MEC}
-EXTRACONFIGURE+=	enable-ec_nistp_64_gcc_128
-.else
-EXTRACONFIGURE+=	no-ec_nistp_64_gcc_128
+OPTIONS_GROUP_OPTIMIZE+=	I386
 .endif
+I386_CONFIGURE_ON=	386
 
 .if ${OPENSSL_SHLIBVER_BASE} > ${OPENSSL_SHLIBVER}
 pre-everything::
@@ -188,57 +123,32 @@ pre-everything::
 
 post-patch:
 	${REINPLACE_CMD} -e 's|m4 -B 8192|m4|g' \
-		${WRKSRC}/crypto/des/Makefile
-	${REINPLACE_CMD} -e 's|SHLIB_VERSION_NUMBER "1.0.0"|SHLIB_VERSION_NUMBER "${OPENSSL_SHLIBVER}"|' \
-		${WRKSRC}/crypto/opensslv.h
+		${WRKSRC}/crypto/des/Makefile.in
 	${REINPLACE_CMD} -e 's|ERR_R_MALLOC_ERROR|ERR_R_MALLOC_FAILURE|' \
 		${WRKSRC}/crypto/bio/bss_dgram.c
-.if ${PORT_OPTIONS:MEXPCIPHERS}
-	${REINPLACE_CMD} -e 's|TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES	0|TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES	1|' \
-		${WRKSRC}/ssl/tls1.h
-.endif
 
-do-configure:
-	${REINPLACE_CMD} -e "s|options 386|options|" \
-		${WRKSRC}/config
-.if ${PORT_OPTIONS:MTHREADS}
-	cd ${WRKSRC} \
-	&& ${SETENV} CC="${CC}" FREEBSDCC="${CC}" CFLAGS="${CFLAGS}" PERL="${PERL}" \
-	./config --prefix=${PREFIX} --openssldir=${OPENSSLDIR} \
-		--install_prefix=${STAGEDIR} \
-		-L${PREFIX}/lib ${EXTRACONFIGURE}
-.else
-	cd ${WRKSRC} \
-	&& ${SETENV} CC="${CC}" FREEBSDCC="${CC}" CFLAGS="${CFLAGS}" PERL="${PERL}" \
-	./config --prefix=${PREFIX} --openssldir=${OPENSSLDIR} \
-		--install_prefix=${STAGEDIR} \
-		-L${PREFIX}/lib ${EXTRACONFIGURE}
-.endif
+post-configure:
 	${REINPLACE_CMD} \
 		-e 's|^MANDIR=.*$$|MANDIR=$$(PREFIX)/man|' \
 		-e 's|$$(LIBDIR)/pkgconfig|libdata/pkgconfig|g' \
 		-e 's|LIBVERSION=[^ ]* |LIBVERSION=$(OPENSSL_SHLIBVER) |' \
 		${WRKSRC}/Makefile
 
-post-install:
-.if ${PORT_OPTIONS:MSHARED}
+post-install-SHARED-on:
 .for i in libcrypto libssl
 	${INSTALL_DATA} ${WRKSRC}/$i.so.${OPENSSL_SHLIBVER} ${STAGEDIR}${PREFIX}/lib
+	${STRIP_CMD} ${STAGEDIR}${PREFIX}/lib/$i.so.${OPENSSL_SHLIBVER}
 	${LN} -sf $i.so.${OPENSSL_SHLIBVER} ${STAGEDIR}${PREFIX}/lib/$i.so
 .endfor
-.endif
-.if empty(PORT_OPTIONS:MMAN3)
+.for i in libcapi libdasync libpadlock
+	${STRIP_CMD} ${STAGEDIR}${PREFIX}/lib/engines/${i}.so
+.endfor
+
+post-install-MAN3-off:
 	${RM} -rf ${STAGEDIR}/${PREFIX}/man/man3
 	${REINPLACE_CMD} -e 's|^man/man3/.*||' ${TMPPLIST}
-.endif
 
-post-install-DOCS-on:
-	${MKDIR} ${STAGEDIR}${DOCSDIR}
-	${INSTALL_DATA} ${WRKSRC}/doc/openssl.txt ${STAGEDIR}${DOCSDIR}/
-
-test: build
-	cd ${WRKSRC} && ${MAKE} test
-
-regression-test:	test
+post-install:
+	${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/openssl
 
 .include <bsd.port.post.mk>

Modified: head/security/openssl-devel/distinfo
==============================================================================
--- head/security/openssl/distinfo	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/distinfo	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,10 +1,2 @@
-SHA256 (openssl-1.0.2f/openssl-1.0.2f.tar.gz) = 932b4ee4def2b434f85435d9e3e19ca8ba99ce9a065a61524b429a9d5e9b2e9c
-SIZE (openssl-1.0.2f/openssl-1.0.2f.tar.gz) = 5258384
-SHA256 (openssl-1.0.2f/1001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESHOT-and-set-.patch) = 2eddcb7ab342285cb637ce6b6be143cca835f449f35dd9bb8c7b9167ba2117a7
-SIZE (openssl-1.0.2f/1001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESHOT-and-set-.patch) = 3717
-SHA256 (openssl-1.0.2f/1002-backport-changes-from-upstream-padlock-module.patch) = aee88a24622ce9d71e38deeb874e58435dcf8ff5690f56194f0e4a00fb09b260
-SIZE (openssl-1.0.2f/1002-backport-changes-from-upstream-padlock-module.patch) = 5770
-SHA256 (openssl-1.0.2f/1003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch) = c10b8aaf56a4f4f79ca195fc587e0bb533f643e777d7a3e6fb0350399a6060ea
-SIZE (openssl-1.0.2f/1003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch) = 20935
-SHA256 (openssl-1.0.2f/1004-crypto-engine-autoload-padlock-dynamic-engine.patch) = 2f7c850af078a3ae71b2dd38d5d0b3964ea4262e52673e36ff33498cc6223e6c
-SIZE (openssl-1.0.2f/1004-crypto-engine-autoload-padlock-dynamic-engine.patch) = 809
+SHA256 (openssl-1.1.0-pre3.tar.gz) = bb0ead36155dcf6122bfb0555205ba562ad5a82bb6067f2bfc9111ca4a4e6442
+SIZE (openssl-1.1.0-pre3.tar.gz) = 5024305

Modified: head/security/openssl-devel/files/patch-Configure
==============================================================================
--- head/security/openssl/files/patch-Configure	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/files/patch-Configure	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,45 +1 @@
---- Configure.orig	2015-06-11 15:50:11.000000000 +0200
-+++ Configure	2015-06-12 16:20:39.000000000 +0200
-@@ -467,19 +467,20 @@
- "android-mips","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
- 
- #### *BSD [do see comment about ${BSDthreads} above!]
--"BSD-generic32","gcc:-O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
--"BSD-x86",	"gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
--"BSD-x86-elf",	"gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
--"debug-BSD-x86-elf",	"gcc:-DL_ENDIAN -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
--"BSD-sparcv8",	"gcc:-DB_ENDIAN -O3 -mcpu=v8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"BSD-generic32","$ENV{'FREEBSDCC'}:-O3 -fomit-frame-pointer -Wall $ENV{'CFLAGS'}::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIBVER)",
-+"BSD-x86",	"$ENV{'FREEBSDCC'}:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall $ENV{'CFLAGS'}::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIBVER)",
-+"BSD-x86-elf",	"$ENV{'FREEBSDCC'}:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall $ENV{'CFLAGS'}::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIBVER)",
-+"debug-BSD-x86-elf",	"$ENV{'FREEBSDCC'}:-DL_ENDIAN -O3 -Wall -g $ENV{'CFLAGS'}::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIBVER)",
-+"BSD-sparcv8", "$ENV{'FREEBSDCC'}:-DB_ENDIAN -O3 -mcpu=v8 -Wall $ENV{'CFLAGS'}::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIBVER)",
- 
--"BSD-generic64","gcc:-O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"BSD-generic64","$ENV{'FREEBSDCC'}:-O3 -Wall $ENV{'CFLAGS'}::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIBVER)",
- # -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
- # simply *happens* to work around a compiler bug in gcc 3.3.3,
- # triggered by RIPEMD160 code.
--"BSD-sparc64",	"gcc:-DB_ENDIAN -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
--"BSD-ia64",	"gcc:-DL_ENDIAN -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
--"BSD-x86_64",	"cc:-DL_ENDIAN -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"BSD-sparc64",	"$ENV{'FREEBSDCC'}:-DB_ENDIAN -O3 -DMD32_REG_T=int -Wall $ENV{'CFLAGS'}::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIBVER)",
-+"BSD-ia64",	"$ENV{'FREEBSDCC'}:-DL_ENDIAN -O3 -Wall $ENV{'CFLAGS'}::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIBVER)",
-+"BSD-x86_64",	"$ENV{'FREEBSDCC'}:-DL_ENDIAN -O3 -Wall $ENV{'CFLAGS'}::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIBVER)",
-+"BSD-alpha",	"$ENV{'FREEBSDCC'}:-DL_ENDIAN -O -Wall $ENV{'CFLAGS'}::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIBVER)",
- 
- "bsdi-elf-gcc",     "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
- 
-@@ -2019,10 +2020,12 @@
- 	if ( $perl =~ m@^/@) {
- 	    &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
- 	    &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
-+	    &dofile("apps/tsget",$perl,'^#!/', '#!%s');
- 	} else {
- 	    # No path for Perl known ...
- 	    &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";',  '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
- 	    &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
-+	    &dofile("apps/tsget",'/usr/local/bin/perl',,'^#!/', '#!%s');
- 	}
- 	if ($depflags ne $default_depflags && !$make_depend) {
- 		print <<EOF;
+deleted

Modified: head/security/openssl-devel/files/patch-Makefile
==============================================================================
--- head/security/openssl/files/patch-Makefile	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/files/patch-Makefile	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,11 +1 @@
---- apps/Makefile.orig	Tue Aug 10 11:09:07 2004
-+++ apps/Makefile	Tue Oct 26 07:00:51 2004
-@@ -112,7 +112,7 @@
- 	 done
- 	@cp openssl.cnf $(INSTALL_PREFIX)$(OPENSSLDIR)/openssl.cnf.new; \
- 	chmod 644 $(INSTALL_PREFIX)$(OPENSSLDIR)/openssl.cnf.new; \
--	mv -f  $(INSTALL_PREFIX)$(OPENSSLDIR)/openssl.cnf.new $(INSTALL_PREFIX)$(OPENSSLDIR)/openssl.cnf
-+	mv -f  $(INSTALL_PREFIX)$(OPENSSLDIR)/openssl.cnf.new $(INSTALL_PREFIX)$(OPENSSLDIR)/openssl.cnf.sample
- 
- tags:
- 	ctags $(SRC)
+deleted

Modified: head/security/openssl-devel/files/patch-RFC-5705
==============================================================================
--- head/security/openssl/files/patch-RFC-5705	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/files/patch-RFC-5705	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,38 +1 @@
---- ssl/ssl.h	6 Jan 2010 17:37:38 -0000	1.221.2.24
-+++ ssl/ssl.h	17 Jun 2010 12:25:35 -0000
-@@ -1806,6 +1806,10 @@
- /* Pre-shared secret session resumption functions */
- int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
- 
-+void SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
-+                           unsigned char *context, int context_len,
-+                           unsigned char *out, int olen);
-+
- /* BEGIN ERROR CODES */
- /* The following lines are auto generated by the script mkerr.pl. Any changes
-  * made after this point may be overwritten when the script is next run.
-
---- ssl/t1_enc.c.orig	2015-01-22 15:58:32.000000000 +0100
-+++ ssl/t1_enc.c	2015-03-10 07:21:12.000000000 +0100
-@@ -1261,6 +1261,21 @@
-     return (rv);
- }
- 
-+void SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
-+                           unsigned char *context, int context_len,
-+                           unsigned char *out, int olen)
-+	{
-+	unsigned char tmp[olen];
-+	
-+	tls1_PRF(s->s3->tmp.new_cipher->algorithm2,
-+			 label, label_len,
-+			 s->s3->client_random,SSL3_RANDOM_SIZE,
-+			 s->s3->server_random,SSL3_RANDOM_SIZE,
-+			 context, context_len, NULL, 0,
-+			 s->session->master_key, s->session->master_key_length,
-+			 out, tmp, olen);
-+	}
-+
- int tls1_alert_code(int code)
- {
-     switch (code) {
+deleted

Modified: head/security/openssl-devel/files/patch-config
==============================================================================
--- head/security/openssl/files/patch-config	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/files/patch-config	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,6 +1,6 @@
---- config.orig	2013-06-16 07:01:13.038797248 -0500
-+++ config	2013-06-16 07:01:18.138794838 -0500
-@@ -734,14 +734,8 @@
+--- config.orig	2016-02-15 18:08:07 UTC
++++ config
+@@ -713,14 +713,8 @@ case "$GUESSOS" in
    sparc64-*-*bsd*)	OUT="BSD-sparc64" ;;
    ia64-*-*bsd*)		OUT="BSD-ia64" ;;
    amd64-*-*bsd*)	OUT="BSD-x86_64" ;;

Modified: head/security/openssl-devel/files/patch-md5.c
==============================================================================
--- head/security/openssl/files/patch-md5.c	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/files/patch-md5.c	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,11 +1 @@
---- crypto/md5/md5.c.orig	2015-01-22 15:58:32.000000000 +0100
-+++ crypto/md5/md5.c	2015-03-10 07:02:19.000000000 +0100
-@@ -83,7 +83,7 @@
-                 err++;
-                 continue;
-             }
--            printf("MD5(%s)= ", argv[i]);
-+            printf("MD5 (%s) = ", argv[i]);
-             do_fp(IN);
-             fclose(IN);
-         }
+deleted

Added: head/security/openssl-devel/files/patch-nextprotoneg
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/openssl-devel/files/patch-nextprotoneg	Thu Mar  3 14:36:51 2016	(r410042)
@@ -0,0 +1,40 @@
+Submitted upstream:
+"Fix incomplete no-nextprotoneg option"
+https://github.com/openssl/openssl/pull/757
+
+--- util/mk1mf.pl.orig	2016-02-15 18:08:07 UTC
++++ util/mk1mf.pl
+@@ -308,6 +308,7 @@ $cflags.=" -DOPENSSL_NO_AUTOERRINIT" if 
+ $cflags.=" -DOPENSSL_FIPS"    if $fips;
+ $cflags.=" -DOPENSSL_NO_JPAKE"    if $no_jpake;
+ $cflags.=" -DOPENSSL_NO_EC2M"    if $no_ec2m;
++$cflags.=" -DOPENSSL_NO_NEXTPROTONEG" if $no_nextprotoneg;
+ $cflags.= " -DZLIB" if $zlib_opt;
+ $cflags.= " -DZLIB_SHARED" if $zlib_opt == 2;
+ $cflags.=" -DOPENSSL_PIC" if $shlib;
+--- apps/s_client.c.orig	2016-02-15 18:08:07 UTC
++++ apps/s_client.c
+@@ -1292,9 +1292,11 @@ int s_client_main(int argc, char **argv)
+                 goto end;
+             }
+             break;
++#ifndef OPENSSL_NO_NEXTPROTONEG
+         case OPT_NEXTPROTONEG:
+             next_proto_neg_in = opt_arg();
+             break;
++#endif
+         case OPT_ALPN:
+             alpn_in = opt_arg();
+             break;
+--- ssl/t1_ext.c.orig	2016-02-15 18:08:07 UTC
++++ ssl/t1_ext.c
+@@ -272,7 +272,9 @@ int SSL_extension_supported(unsigned int
+     case TLSEXT_TYPE_ec_point_formats:
+     case TLSEXT_TYPE_elliptic_curves:
+     case TLSEXT_TYPE_heartbeat:
++#ifndef OPENSSL_NO_NEXTPROTONEG
+     case TLSEXT_TYPE_next_proto_neg:
++#endif
+     case TLSEXT_TYPE_padding:
+     case TLSEXT_TYPE_renegotiate:
+     case TLSEXT_TYPE_server_name:

Modified: head/security/openssl-devel/files/patch-openbsd__hw.c
==============================================================================
--- head/security/openssl/files/patch-openbsd__hw.c	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/files/patch-openbsd__hw.c	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,14 +1 @@
---- crypto/evp/openbsd_hw.c.orig	2015-01-22 15:58:32.000000000 +0100
-+++ crypto/evp/openbsd_hw.c	2015-03-10 07:08:45.000000000 +0100
-@@ -108,7 +108,10 @@
-             dev_failed = 1;
-             return 0;
-         }
--        close(cryptodev_fd);
-+        if (fd == -1)
-+            fd = cryptodev_fd;
-+        else
-+            close(cryptodev_fd);
-     }
-     assert(ses);
-     memset(ses, '\0', sizeof *ses);
+deleted

Modified: head/security/openssl-devel/files/patch-srtp.h
==============================================================================
--- head/security/openssl/files/patch-srtp.h	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/files/patch-srtp.h	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,10 +1 @@
---- ssl/srtp.h.orig	2015-03-19 14:30:36.000000000 +0100
-+++ ssl/srtp.h	2015-03-19 21:12:51.000000000 +0100
-@@ -136,7 +136,6 @@
- int SSL_set_tlsext_use_srtp(SSL *ctx, const char *profiles);
- 
- STACK_OF(SRTP_PROTECTION_PROFILE) *SSL_get_srtp_profiles(SSL *ssl);
--SRTP_PROTECTION_PROFILE *SSL_get_selected_srtp_profile(SSL *s);
- 
- # endif
- 
+deleted

Modified: head/security/openssl-devel/files/patch-testssl
==============================================================================
--- head/security/openssl/files/patch-testssl	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/files/patch-testssl	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,39 +1 @@
---- test/testssl.orig	2015-06-11 15:50:11.000000000 +0200
-+++ test/testssl	2015-06-12 13:43:32.000000000 +0200
-@@ -102,28 +102,28 @@
- $ssltest $extra || exit 1
- 
- echo test dtlsv1
--$ssltest -dtls1 $extra || exit 1
-+#$ssltest -dtls1 $extra || exit 1
- 
- echo test dtlsv1 with server authentication
--$ssltest -dtls1 -server_auth $CA $extra || exit 1
-+#$ssltest -dtls1 -server_auth $CA $extra || exit 1
- 
- echo test dtlsv1 with client authentication
--$ssltest -dtls1 -client_auth $CA $extra || exit 1
-+#$ssltest -dtls1 -client_auth $CA $extra || exit 1
- 
- echo test dtlsv1 with both client and server authentication
--$ssltest -dtls1 -server_auth -client_auth $CA $extra || exit 1
-+#$ssltest -dtls1 -server_auth -client_auth $CA $extra || exit 1
- 
- echo test dtlsv1.2
--$ssltest -dtls12 $extra || exit 1
-+#$ssltest -dtls12 $extra || exit 1
- 
- echo test dtlsv1.2 with server authentication
--$ssltest -dtls12 -server_auth $CA $extra || exit 1
-+#$ssltest -dtls12 -server_auth $CA $extra || exit 1
- 
- echo test dtlsv1.2 with client authentication
--$ssltest -dtls12 -client_auth $CA $extra || exit 1
-+#$ssltest -dtls12 -client_auth $CA $extra || exit 1
- 
- echo test dtlsv1.2 with both client and server authentication
--$ssltest -dtls12 -server_auth -client_auth $CA $extra || exit 1
-+#$ssltest -dtls12 -server_auth -client_auth $CA $extra || exit 1
- 
- if [ $dsa_cert = NO ]; then
-   echo 'test sslv2/sslv3 w/o (EC)DHE via BIO pair'
+deleted

Modified: head/security/openssl-devel/files/pkg-message.in
==============================================================================
--- head/security/openssl/files/pkg-message.in	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/files/pkg-message.in	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,4 +1,7 @@
+!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
 
-Copy %%PREFIX%%/openssl/openssl.cnf.sample to %%PREFIX%%/openssl/openssl.cnf
-and edit it to fit your needs.
+This OpenSSL port is in an ALPHA stage
 
+Do NOT use for production!
+
+!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

Modified: head/security/openssl-devel/pkg-plist
==============================================================================
--- head/security/openssl/pkg-plist	Fri Feb 26 09:02:39 2016	(r409593)
+++ head/security/openssl-devel/pkg-plist	Thu Mar  3 14:36:51 2016	(r410042)
@@ -1,9 +1,11 @@
 bin/c_rehash
 bin/openssl
+include/openssl/__decc_include_epilogue.h
+include/openssl/__decc_include_prologue.h
 include/openssl/aes.h
 include/openssl/asn1.h
-include/openssl/asn1_mac.h
 include/openssl/asn1t.h
+include/openssl/async.h
 include/openssl/bio.h
 include/openssl/blowfish.h
 include/openssl/bn.h
@@ -17,7 +19,6 @@ include/openssl/conf.h
 include/openssl/conf_api.h
 include/openssl/crypto.h
 include/openssl/des.h
-include/openssl/des_old.h
 include/openssl/dh.h
 include/openssl/dsa.h
 include/openssl/dso.h
@@ -31,14 +32,14 @@ include/openssl/engine.h
 include/openssl/err.h
 include/openssl/evp.h
 include/openssl/hmac.h
-include/openssl/idea.h
-include/openssl/krb5_asn.h
-include/openssl/kssl.h
+include/openssl/kdf.h
+%%IDEA%%include/openssl/idea.h
+%%JPAKE%%include/openssl/jpake.h
 include/openssl/lhash.h
 %%MD2%%include/openssl/md2.h
-include/openssl/md4.h
+%%MD4%%include/openssl/md4.h
 include/openssl/md5.h
-include/openssl/mdc2.h
+%%MDC2%%include/openssl/mdc2.h
 include/openssl/modes.h
 include/openssl/obj_mac.h
 include/openssl/objects.h
@@ -50,12 +51,11 @@ include/openssl/pem.h
 include/openssl/pem2.h
 include/openssl/pkcs12.h
 include/openssl/pkcs7.h
-include/openssl/pqueue.h
 include/openssl/rand.h
-include/openssl/rc2.h
-include/openssl/rc4.h
+%%RC2%%include/openssl/rc2.h
+%%RC4%%include/openssl/rc4.h
 %%RC5%%include/openssl/rc5.h
-include/openssl/ripemd.h
+%%RMD160%%include/openssl/ripemd.h
 include/openssl/rsa.h
 include/openssl/safestack.h
 include/openssl/seed.h
@@ -64,7 +64,6 @@ include/openssl/srp.h
 include/openssl/srtp.h
 include/openssl/ssl.h
 include/openssl/ssl2.h
-include/openssl/ssl23.h
 include/openssl/ssl3.h
 include/openssl/stack.h
 include/openssl/symhacks.h
@@ -72,23 +71,13 @@ include/openssl/tls1.h
 include/openssl/ts.h
 include/openssl/txt_db.h
 include/openssl/ui.h
-include/openssl/ui_compat.h
 include/openssl/whrlpool.h
 include/openssl/x509.h
 include/openssl/x509_vfy.h
 include/openssl/x509v3.h
-%%SHARED%%lib/engines/lib4758cca.so
-%%SHARED%%lib/engines/libaep.so
-%%SHARED%%lib/engines/libatalla.so
 %%SHARED%%lib/engines/libcapi.so
-%%SHARED%%lib/engines/libchil.so
-%%SHARED%%lib/engines/libcswift.so
-%%SHARED%%lib/engines/libgmp.so
-%%SHARED%%lib/engines/libgost.so
-%%SHARED%%lib/engines/libnuron.so
+%%SHARED%%lib/engines/libdasync.so
 %%SHARED%%lib/engines/libpadlock.so
-%%SHARED%%lib/engines/libsureware.so
-%%SHARED%%lib/engines/libubsec.so
 lib/libcrypto.a
 %%SHARED%%lib/libcrypto.so
 %%SHARED%%lib/libcrypto.so.%%SHLIBVER%%
@@ -110,7 +99,6 @@ man/man1/dgst.1.gz
 man/man1/dhparam.1.gz
 man/man1/dsa.1.gz
 man/man1/dsaparam.1.gz
-man/man1/dss1.1.gz
 man/man1/ec.1.gz
 man/man1/ecparam.1.gz
 man/man1/enc.1.gz
@@ -118,7 +106,6 @@ man/man1/errstr.1.gz
 man/man1/gendsa.1.gz
 man/man1/genpkey.1.gz
 man/man1/genrsa.1.gz
-man/man1/md2.1.gz
 man/man1/md4.1.gz
 man/man1/md5.1.gz
 man/man1/mdc2.1.gz
@@ -366,7 +353,6 @@ man/man3/BN_generate_prime.3.gz
 man/man3/BN_generate_prime_ex.3.gz
 man/man3/BN_get_word.3.gz
 man/man3/BN_hex2bn.3.gz
-man/man3/BN_init.3.gz
 man/man3/BN_is_bit_set.3.gz
 man/man3/BN_is_odd.3.gz
 man/man3/BN_is_one.3.gz
@@ -420,11 +406,6 @@ man/man3/BUF_MEM_free.3.gz
 man/man3/BUF_MEM_grow.3.gz
 man/man3/BUF_MEM_new.3.gz
 man/man3/BUF_MEM_new_ex.3.gz
-man/man3/BUF_memdup.3.gz
-man/man3/BUF_strdup.3.gz
-man/man3/BUF_strlcat.3.gz
-man/man3/BUF_strlcpy.3.gz
-man/man3/BUF_strndup.3.gz
 man/man3/CMS_ReceiptRequest_create0.3.gz
 man/man3/CMS_ReceiptRequest_get0_values.3.gz
 man/man3/CMS_RecipientInfo_decrypt.3.gz
@@ -500,7 +481,6 @@ man/man3/DES_ede2_cbc_encrypt.3.gz
 man/man3/DES_ede2_cfb64_encrypt.3.gz
 man/man3/DES_ede2_ofb64_encrypt.3.gz
 man/man3/DES_ede3_cbc_encrypt.3.gz
-man/man3/DES_ede3_cbcm_encrypt.3.gz
 man/man3/DES_ede3_cfb64_encrypt.3.gz
 man/man3/DES_ede3_ofb64_encrypt.3.gz
 man/man3/DES_enc_read.3.gz
@@ -631,8 +611,6 @@ man/man3/EC_KEY_get0_public_key.3.gz
 man/man3/EC_KEY_get_conv_form.3.gz
 man/man3/EC_KEY_get_enc_flags.3.gz
 man/man3/EC_KEY_get_flags.3.gz
-man/man3/EC_KEY_get_key_method_data.3.gz
-man/man3/EC_KEY_insert_key_method_data.3.gz
 man/man3/EC_KEY_new.3.gz
 man/man3/EC_KEY_new_by_curve_name.3.gz
 man/man3/EC_KEY_precompute_mult.3.gz
@@ -714,11 +692,9 @@ man/man3/ERR_set_mark.3.gz
 man/man3/EVP_BytesToKey.3.gz
 man/man3/EVP_CIPHER_CTX_block_size.3.gz
 man/man3/EVP_CIPHER_CTX_cipher.3.gz
-man/man3/EVP_CIPHER_CTX_cleanup.3.gz
 man/man3/EVP_CIPHER_CTX_ctrl.3.gz
 man/man3/EVP_CIPHER_CTX_flags.3.gz
 man/man3/EVP_CIPHER_CTX_get_app_data.3.gz
-man/man3/EVP_CIPHER_CTX_init.3.gz
 man/man3/EVP_CIPHER_CTX_iv_length.3.gz
 man/man3/EVP_CIPHER_CTX_key_length.3.gz
 man/man3/EVP_CIPHER_CTX_mode.3.gz
@@ -764,12 +740,8 @@ man/man3/EVP_EncryptInit_ex.3.gz
 man/man3/EVP_EncryptUpdate.3.gz
 man/man3/EVP_MAX_MD_SIZE.3.gz
 man/man3/EVP_MD_CTX_block_size.3.gz
-man/man3/EVP_MD_CTX_cleanup.3.gz
 man/man3/EVP_MD_CTX_copy.3.gz
 man/man3/EVP_MD_CTX_copy_ex.3.gz
-man/man3/EVP_MD_CTX_create.3.gz
-man/man3/EVP_MD_CTX_destroy.3.gz
-man/man3/EVP_MD_CTX_init.3.gz
 man/man3/EVP_MD_CTX_md.3.gz
 man/man3/EVP_MD_CTX_size.3.gz
 man/man3/EVP_MD_CTX_type.3.gz
@@ -879,8 +851,6 @@ man/man3/EVP_des_ede_cfb.3.gz
 man/man3/EVP_des_ede_ofb.3.gz
 man/man3/EVP_des_ofb.3.gz
 man/man3/EVP_desx_cbc.3.gz
-man/man3/EVP_dss.3.gz
-man/man3/EVP_dss1.3.gz
 man/man3/EVP_enc_null.3.gz
 man/man3/EVP_get_cipherbyname.3.gz
 man/man3/EVP_get_cipherbynid.3.gz
@@ -909,20 +879,16 @@ man/man3/EVP_rc5_32_12_16_cfb.3.gz
 man/man3/EVP_rc5_32_12_16_ecb.3.gz
 man/man3/EVP_rc5_32_12_16_ofb.3.gz
 man/man3/EVP_ripemd160.3.gz
-man/man3/EVP_sha.3.gz
 man/man3/EVP_sha1.3.gz
 man/man3/EVP_sha224.3.gz
 man/man3/EVP_sha256.3.gz
 man/man3/EVP_sha384.3.gz
 man/man3/EVP_sha512.3.gz
 man/man3/HMAC.3.gz
-man/man3/HMAC_CTX_cleanup.3.gz
-man/man3/HMAC_CTX_init.3.gz
 man/man3/HMAC_Final.3.gz
 man/man3/HMAC_Init.3.gz
 man/man3/HMAC_Init_ex.3.gz
 man/man3/HMAC_Update.3.gz
-man/man3/HMAC_cleanup.3.gz
 man/man3/MD2.3.gz
 man/man3/MD2_Final.3.gz
 man/man3/MD2_Init.3.gz
@@ -970,7 +936,6 @@ man/man3/PEM_read_DHparams.3.gz
 man/man3/PEM_read_DSAPrivateKey.3.gz
 man/man3/PEM_read_DSA_PUBKEY.3.gz
 man/man3/PEM_read_DSAparams.3.gz
-man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3.gz
 man/man3/PEM_read_PKCS7.3.gz
 man/man3/PEM_read_PUBKEY.3.gz
 man/man3/PEM_read_PrivateKey.3.gz
@@ -985,7 +950,6 @@ man/man3/PEM_read_bio_DHparams.3.gz
 man/man3/PEM_read_bio_DSAPrivateKey.3.gz
 man/man3/PEM_read_bio_DSA_PUBKEY.3.gz
 man/man3/PEM_read_bio_DSAparams.3.gz
-man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3.gz
 man/man3/PEM_read_bio_PKCS7.3.gz
 man/man3/PEM_read_bio_PUBKEY.3.gz
 man/man3/PEM_read_bio_PrivateKey.3.gz
@@ -1000,7 +964,6 @@ man/man3/PEM_write_DHparams.3.gz
 man/man3/PEM_write_DSAPrivateKey.3.gz
 man/man3/PEM_write_DSA_PUBKEY.3.gz
 man/man3/PEM_write_DSAparams.3.gz
-man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3.gz
 man/man3/PEM_write_PKCS7.3.gz
 man/man3/PEM_write_PKCS8PrivateKey.3.gz
 man/man3/PEM_write_PKCS8PrivateKey_nid.3.gz
@@ -1019,7 +982,6 @@ man/man3/PEM_write_bio_DHparams.3.gz
 man/man3/PEM_write_bio_DSAPrivateKey.3.gz
 man/man3/PEM_write_bio_DSA_PUBKEY.3.gz
 man/man3/PEM_write_bio_DSAparams.3.gz
-man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3.gz
 man/man3/PEM_write_bio_PKCS7.3.gz
 man/man3/PEM_write_bio_PKCS7_stream.3.gz
 man/man3/PEM_write_bio_PKCS8PrivateKey.3.gz
@@ -1042,7 +1004,6 @@ man/man3/PKCS7_get0_signers.3.gz
 man/man3/PKCS7_sign.3.gz
 man/man3/PKCS7_sign_add_signer.3.gz
 man/man3/PKCS7_verify.3.gz
-man/man3/RAND_SSLeay.3.gz
 man/man3/RAND_add.3.gz
 man/man3/RAND_bytes.3.gz
 man/man3/RAND_cleanup.3.gz
@@ -1166,8 +1127,6 @@ man/man3/SSL_CTX_get_cert_store.3.gz
 man/man3/SSL_CTX_get_client_CA_list.3.gz
 man/man3/SSL_CTX_get_client_cert_cb.3.gz
 man/man3/SSL_CTX_get_default_read_ahead.3.gz
-man/man3/SSL_CTX_get_ex_data.3.gz
-man/man3/SSL_CTX_get_ex_new_index.3.gz
 man/man3/SSL_CTX_get_info_callback.3.gz
 man/man3/SSL_CTX_get_max_cert_list.3.gz
 man/man3/SSL_CTX_get_mode.3.gz
@@ -1180,7 +1139,6 @@ man/man3/SSL_CTX_get_verify_callback.3.g
 man/man3/SSL_CTX_get_verify_depth.3.gz
 man/man3/SSL_CTX_get_verify_mode.3.gz
 man/man3/SSL_CTX_load_verify_locations.3.gz
-man/man3/SSL_CTX_need_tmp_rsa.3.gz
 man/man3/SSL_CTX_new.3.gz
 man/man3/SSL_CTX_remove_session.3.gz
 man/man3/SSL_CTX_select_current_cert.3.gz
@@ -1225,8 +1183,6 @@ man/man3/SSL_CTX_set_custom_cli_ext.3.gz
 man/man3/SSL_CTX_set_default_passwd_cb.3.gz
 man/man3/SSL_CTX_set_default_passwd_cb_userdata.3.gz
 man/man3/SSL_CTX_set_default_read_ahead.3.gz
-man/man3/SSL_CTX_set_ecdh_auto.3.gz
-man/man3/SSL_CTX_set_ex_data.3.gz
 man/man3/SSL_CTX_set_generate_session_id.3.gz
 man/man3/SSL_CTX_set_info_callback.3.gz
 man/man3/SSL_CTX_set_max_cert_list.3.gz
@@ -1247,8 +1203,6 @@ man/man3/SSL_CTX_set_tlsext_status_cb.3.
 man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3.gz
 man/man3/SSL_CTX_set_tmp_dh.3.gz
 man/man3/SSL_CTX_set_tmp_dh_callback.3.gz
-man/man3/SSL_CTX_set_tmp_rsa.3.gz
-man/man3/SSL_CTX_set_tmp_rsa_callback.3.gz
 man/man3/SSL_CTX_set_verify.3.gz
 man/man3/SSL_CTX_set_verify_depth.3.gz
 man/man3/SSL_CTX_use_PrivateKey.3.gz
@@ -1265,11 +1219,8 @@ man/man3/SSL_CTX_use_psk_identity_hint.3
 man/man3/SSL_CTX_use_serverinfo.3.gz
 man/man3/SSL_CTX_use_serverinfo_file.3.gz
 man/man3/SSL_SESSION_free.3.gz
-man/man3/SSL_SESSION_get_ex_data.3.gz
-man/man3/SSL_SESSION_get_ex_new_index.3.gz
 man/man3/SSL_SESSION_get_time.3.gz
 man/man3/SSL_SESSION_get_timeout.3.gz
-man/man3/SSL_SESSION_set_ex_data.3.gz
 man/man3/SSL_SESSION_set_time.3.gz
 man/man3/SSL_SESSION_set_timeout.3.gz
 man/man3/SSL_accept.3.gz
@@ -1297,7 +1248,6 @@ man/man3/SSL_get0_chain_certs.3.gz
 man/man3/SSL_get0_param.3.gz
 man/man3/SSL_get1_curves.3.gz
 man/man3/SSL_get_SSL_CTX.3.gz
-man/man3/SSL_get_accept_state.3.gz
 man/man3/SSL_get_cipher.3.gz
 man/man3/SSL_get_cipher_bits.3.gz
 man/man3/SSL_get_cipher_list.3.gz
@@ -1308,9 +1258,6 @@ man/man3/SSL_get_client_CA_list.3.gz
 man/man3/SSL_get_current_cipher.3.gz
 man/man3/SSL_get_default_timeout.3.gz
 man/man3/SSL_get_error.3.gz
-man/man3/SSL_get_ex_data.3.gz
-man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3.gz
-man/man3/SSL_get_ex_new_index.3.gz
 man/man3/SSL_get_fd.3.gz
 man/man3/SSL_get_info_callback.3.gz
 man/man3/SSL_get_max_cert_list.3.gz
@@ -1339,7 +1286,6 @@ man/man3/SSL_has_matching_session_id.3.g
 man/man3/SSL_library_init.3.gz
 man/man3/SSL_load_client_CA_file.3.gz
 man/man3/SSL_load_error_strings.3.gz
-man/man3/SSL_need_tmp_rsa.3.gz
 man/man3/SSL_new.3.gz
 man/man3/SSL_pending.3.gz
 man/man3/SSL_read.3.gz
@@ -1363,8 +1309,6 @@ man/man3/SSL_set_cipher_list.3.gz
 man/man3/SSL_set_client_CA_list.3.gz
 man/man3/SSL_set_connect_state.3.gz
 man/man3/SSL_set_current_cert.3.gz
-man/man3/SSL_set_ecdh_auto.3.gz
-man/man3/SSL_set_ex_data.3.gz
 man/man3/SSL_set_fd.3.gz
 man/man3/SSL_set_generate_session_id.3.gz
 man/man3/SSL_set_info_callback.3.gz
@@ -1384,8 +1328,6 @@ man/man3/SSL_set_tlsext_status_ocsp_resp
 man/man3/SSL_set_tlsext_status_type.3.gz
 man/man3/SSL_set_tmp_dh.3.gz
 man/man3/SSL_set_tmp_dh_callback.3.gz
-man/man3/SSL_set_tmp_rsa.3.gz
-man/man3/SSL_set_tmp_rsa_callback.3.gz
 man/man3/SSL_set_verify.3.gz
 man/man3/SSL_set_verify_depth.3.gz
 man/man3/SSL_set_verify_result.3.gz
@@ -1408,9 +1350,6 @@ man/man3/SSL_want_read.3.gz
 man/man3/SSL_want_write.3.gz
 man/man3/SSL_want_x509_lookup.3.gz
 man/man3/SSL_write.3.gz
-man/man3/SSLeay.3.gz
-man/man3/SSLeay_add_ssl_algorithms.3.gz
-man/man3/SSLeay_version.3.gz
 man/man3/UI_OpenSSL.3.gz
 man/man3/UI_add_error_string.3.gz
 man/man3/UI_add_info_string.3.gz
@@ -1574,10 +1513,6 @@ man/man3/d2i_X509_SIG.3.gz
 man/man3/d2i_X509_bio.3.gz
 man/man3/d2i_X509_fp.3.gz
 man/man3/des.3.gz
-man/man3/des_read_2passwords.3.gz
-man/man3/des_read_password.3.gz
-man/man3/des_read_pw.3.gz
-man/man3/des_read_pw_string.3.gz
 man/man3/dh.3.gz
 man/man3/dsa.3.gz
 man/man3/ec.3.gz
@@ -1648,19 +1583,469 @@ man/man3/sha.3.gz
 man/man3/ssl.3.gz
 man/man3/threads.3.gz
 man/man3/ui.3.gz
-man/man3/ui_compat.3.gz
 man/man3/x509.3.gz
 man/man5/config.5.gz
 man/man5/x509v3_config.5.gz
 man/man7/des_modes.7.gz
+man/man1/engine.1.gz
+man/man1/rehash.1.gz
+man/man3/.3.gz
+man/man3/ASN1_ENUMERATED_get.3.gz
+man/man3/ASN1_ENUMERATED_get_int64.3.gz
+man/man3/ASN1_ENUMERATED_set.3.gz
+man/man3/ASN1_ENUMERATED_set_int64.3.gz
+man/man3/ASN1_ENUMERATED_to_BN.3.gz
+man/man3/ASN1_INTEGER_get.3.gz
+man/man3/ASN1_INTEGER_get_int64.3.gz
+man/man3/ASN1_INTEGER_set.3.gz
+man/man3/ASN1_INTEGER_set_int64.3.gz
+man/man3/ASN1_INTEGER_to_BN.3.gz
+man/man3/ASN1_TYPE_cmp.3.gz
+man/man3/ASN1_TYPE_get.3.gz
+man/man3/ASN1_TYPE_pack_sequence.3.gz
+man/man3/ASN1_TYPE_set.3.gz
+man/man3/ASN1_TYPE_set1.3.gz
+man/man3/ASN1_TYPE_unpack_sequence.3.gz
+man/man3/ASYNC_block_pause.3.gz
+man/man3/ASYNC_cleanup.3.gz
+man/man3/ASYNC_cleanup_thread.3.gz
+man/man3/ASYNC_clear_wake.3.gz
+man/man3/ASYNC_get_current_job.3.gz
+man/man3/ASYNC_get_wait_fd.3.gz
+man/man3/ASYNC_in_job.3.gz
+man/man3/ASYNC_init.3.gz
+man/man3/ASYNC_init_thread.3.gz
+man/man3/ASYNC_pause_job.3.gz
+man/man3/ASYNC_start_job.3.gz
+man/man3/ASYNC_unblock_pause.3.gz
+man/man3/ASYNC_wake.3.gz
+man/man3/BIO_ADDR.3.gz
+man/man3/BIO_ADDRINFO.3.gz
+man/man3/BIO_ADDRINFO_address.3.gz
+man/man3/BIO_ADDRINFO_family.3.gz

*** DIFF OUTPUT TRUNCATED AT 1000 LINES ***


More information about the svn-ports-head mailing list