From 913a7ee3584b9cdb05b473123b529677f16e4e0b Mon Sep 17 00:00:00 2001 From: June McEnroe Date: Sun, 27 Feb 2022 09:57:33 -0500 Subject: Import LibreSSL 3.5.0 --- LIBTLS_VERSION | 2 +- Makefile.am | 1 + VERSION | 2 +- compat/getentropy_aix.c | 4 +- compat/getentropy_hpux.c | 4 +- compat/getentropy_linux.c | 4 +- compat/getentropy_osx.c | 4 +- compat/getentropy_solaris.c | 4 +- include/Makefile.am | 3 +- include/compat/netinet/ip.h | 2 + include/tls.h | 22 ++- m4/check-libc.m4 | 12 +- m4/check-os-options.m4 | 15 +- man/Makefile.am | 419 ++++++++++++++++++++++++++++++++++++---- man/tls_load_file.3 | 6 +- tls.c | 27 ++- tls.sym | 7 + tls_bio_cb.c | 65 +++++-- tls_client.c | 9 +- tls_config.c | 15 +- tls_internal.h | 7 +- tls_ocsp.c | 38 ++-- tls_server.c | 30 ++- tls_signer.c | 451 ++++++++++++++++++++++++++++++++++++++++++++ 24 files changed, 1031 insertions(+), 122 deletions(-) create mode 100644 tls_signer.c diff --git a/LIBTLS_VERSION b/LIBTLS_VERSION index 2005c06..27179fd 100644 --- a/LIBTLS_VERSION +++ b/LIBTLS_VERSION @@ -1 +1 @@ -22:0:0 +24:1:0 diff --git a/Makefile.am b/Makefile.am index 4cea3a2..4d31c92 100644 --- a/Makefile.am +++ b/Makefile.am @@ -30,6 +30,7 @@ libtls_la_SOURCES += tls_config.c libtls_la_SOURCES += tls_conninfo.c libtls_la_SOURCES += tls_keypair.c libtls_la_SOURCES += tls_server.c +libtls_la_SOURCES += tls_signer.c libtls_la_SOURCES += tls_ocsp.c libtls_la_SOURCES += tls_peer.c libtls_la_SOURCES += tls_util.c diff --git a/VERSION b/VERSION index ec46c1f..fc1335a 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ -3.4.2 +3.5.0 diff --git a/compat/getentropy_aix.c b/compat/getentropy_aix.c index 422e685..7fb857e 100644 --- a/compat/getentropy_aix.c +++ b/compat/getentropy_aix.c @@ -1,4 +1,4 @@ -/* $OpenBSD: getentropy_aix.c,v 1.7 2020/05/17 14:44:20 deraadt Exp $ */ +/* $OpenBSD: getentropy_aix.c,v 1.8 2021/10/24 21:24:20 deraadt Exp $ */ /* * Copyright (c) 2015 Michael Felt @@ -134,7 +134,7 @@ start: #ifdef O_CLOEXEC flags |= O_CLOEXEC; #endif - fd = open(path, flags, 0); + fd = open(path, flags); if (fd == -1) { if (errno == EINTR) goto start; diff --git a/compat/getentropy_hpux.c b/compat/getentropy_hpux.c index c981880..7188ae5 100644 --- a/compat/getentropy_hpux.c +++ b/compat/getentropy_hpux.c @@ -1,4 +1,4 @@ -/* $OpenBSD: getentropy_hpux.c,v 1.7 2020/05/17 14:44:20 deraadt Exp $ */ +/* $OpenBSD: getentropy_hpux.c,v 1.8 2021/10/24 21:24:20 deraadt Exp $ */ /* * Copyright (c) 2014 Theo de Raadt @@ -138,7 +138,7 @@ start: #ifdef O_CLOEXEC flags |= O_CLOEXEC; #endif - fd = open(path, flags, 0); + fd = open(path, flags); if (fd == -1) { if (errno == EINTR) goto start; diff --git a/compat/getentropy_linux.c b/compat/getentropy_linux.c index bc7a6be..c7c39c2 100644 --- a/compat/getentropy_linux.c +++ b/compat/getentropy_linux.c @@ -1,4 +1,4 @@ -/* $OpenBSD: getentropy_linux.c,v 1.47 2020/05/17 14:44:20 deraadt Exp $ */ +/* $OpenBSD: getentropy_linux.c,v 1.48 2021/10/24 21:24:20 deraadt Exp $ */ /* * Copyright (c) 2014 Theo de Raadt @@ -212,7 +212,7 @@ start: #ifdef O_CLOEXEC flags |= O_CLOEXEC; #endif - fd = open("/dev/urandom", flags, 0); + fd = open("/dev/urandom", flags); if (fd == -1) { if (errno == EINTR) goto start; diff --git a/compat/getentropy_osx.c b/compat/getentropy_osx.c index 5d4067b..db028d1 100644 --- a/compat/getentropy_osx.c +++ b/compat/getentropy_osx.c @@ -1,4 +1,4 @@ -/* $OpenBSD: getentropy_osx.c,v 1.13 2020/05/17 14:44:20 deraadt Exp $ */ +/* $OpenBSD: getentropy_osx.c,v 1.14 2021/10/24 21:24:20 deraadt Exp $ */ /* * Copyright (c) 2014 Theo de Raadt @@ -158,7 +158,7 @@ start: #ifdef O_CLOEXEC flags |= O_CLOEXEC; #endif - fd = open("/dev/urandom", flags, 0); + fd = open("/dev/urandom", flags); if (fd == -1) { if (errno == EINTR) goto start; diff --git a/compat/getentropy_solaris.c b/compat/getentropy_solaris.c index cf5b9bf..e36426c 100644 --- a/compat/getentropy_solaris.c +++ b/compat/getentropy_solaris.c @@ -1,4 +1,4 @@ -/* $OpenBSD: getentropy_solaris.c,v 1.14 2020/05/17 14:44:20 deraadt Exp $ */ +/* $OpenBSD: getentropy_solaris.c,v 1.15 2021/10/24 21:24:20 deraadt Exp $ */ /* * Copyright (c) 2014 Theo de Raadt @@ -164,7 +164,7 @@ start: #ifdef O_CLOEXEC flags |= O_CLOEXEC; #endif - fd = open(path, flags, 0); + fd = open(path, flags); if (fd == -1) { if (errno == EINTR) goto start; diff --git a/include/Makefile.am b/include/Makefile.am index 4184cf8..aed6721 100644 --- a/include/Makefile.am +++ b/include/Makefile.am @@ -7,6 +7,7 @@ SUBDIRS = openssl noinst_HEADERS = pqueue.h noinst_HEADERS += compat/dirent.h noinst_HEADERS += compat/dirent_msvc.h +noinst_HEADERS += compat/endian.h noinst_HEADERS += compat/err.h noinst_HEADERS += compat/fcntl.h noinst_HEADERS += compat/limits.h @@ -26,8 +27,6 @@ noinst_HEADERS += compat/win32netcompat.h noinst_HEADERS += compat/arpa/inet.h noinst_HEADERS += compat/arpa/nameser.h -noinst_HEADERS += compat/machine/endian.h - noinst_HEADERS += compat/netinet/in.h noinst_HEADERS += compat/netinet/ip.h noinst_HEADERS += compat/netinet/tcp.h diff --git a/include/compat/netinet/ip.h b/include/compat/netinet/ip.h index 6019f7d..29f17f3 100644 --- a/include/compat/netinet/ip.h +++ b/include/compat/netinet/ip.h @@ -8,7 +8,9 @@ #endif #ifndef _WIN32 +#ifdef HAVE_NETINET_IP_H #include_next +#endif #else #include #endif diff --git a/include/tls.h b/include/tls.h index de6d257..429c171 100644 --- a/include/tls.h +++ b/include/tls.h @@ -1,4 +1,4 @@ -/* $OpenBSD: tls.h,v 1.58 2020/01/22 06:44:02 beck Exp $ */ +/* $OpenBSD: tls.h,v 1.61 2022/02/01 17:18:38 jsing Exp $ */ /* * Copyright (c) 2014 Joel Sing * @@ -79,6 +79,10 @@ typedef SSIZE_T ssize_t; #define TLS_MAX_SESSION_ID_LENGTH 32 #define TLS_TICKET_KEY_SIZE 48 +#define TLS_PADDING_NONE 0 +#define TLS_PADDING_RSA_PKCS1 1 +#define TLS_PADDING_RSA_X9_31 2 + struct tls; struct tls_config; @@ -86,6 +90,9 @@ typedef ssize_t (*tls_read_cb)(struct tls *_ctx, void *_buf, size_t _buflen, void *_cb_arg); typedef ssize_t (*tls_write_cb)(struct tls *_ctx, const void *_buf, size_t _buflen, void *_cb_arg); +typedef int (*tls_sign_cb)(void *_cb_arg, const char *_pubkey_hash, + const uint8_t *_input, size_t _input_len, int _padding_type, + uint8_t **_out_signature, size_t *_out_signature_len); int tls_init(void); @@ -142,6 +149,8 @@ int tls_config_set_ocsp_staple_file(struct tls_config *_config, int tls_config_set_protocols(struct tls_config *_config, uint32_t _protocols); int tls_config_set_session_fd(struct tls_config *_config, int _session_fd); int tls_config_set_verify_depth(struct tls_config *_config, int _verify_depth); +int tls_config_set_sign_cb(struct tls_config *_config, tls_sign_cb _cb, + void *_cb_arg); void tls_config_prefer_ciphers_client(struct tls_config *_config); void tls_config_prefer_ciphers_server(struct tls_config *_config); @@ -219,6 +228,17 @@ time_t tls_peer_ocsp_revocation_time(struct tls *_ctx); time_t tls_peer_ocsp_this_update(struct tls *_ctx); const char *tls_peer_ocsp_url(struct tls *_ctx); +struct tls_signer* tls_signer_new(void); +void tls_signer_free(struct tls_signer * _signer); +const char *tls_signer_error(struct tls_signer * _signer); +int tls_signer_add_keypair_file(struct tls_signer *_signer, + const char *_cert_file, const char *_key_file); +int tls_signer_add_keypair_mem(struct tls_signer *_signer, const uint8_t *_cert, + size_t _cert_len, const uint8_t *_key, size_t _key_len); +int tls_signer_sign(struct tls_signer *_signer, const char *_pubkey_hash, + const uint8_t *_input, size_t _input_len, int _padding_type, + uint8_t **_out_signature, size_t *_out_signature_len); + #ifdef __cplusplus } #endif diff --git a/m4/check-libc.m4 b/m4/check-libc.m4 index e511f6d..40df67f 100644 --- a/m4/check-libc.m4 +++ b/m4/check-libc.m4 @@ -1,6 +1,11 @@ AC_DEFUN([CHECK_LIBC_COMPAT], [ # Check for libc headers -AC_CHECK_HEADERS([err.h readpassphrase.h]) +AC_CHECK_HEADERS([endian.h err.h readpassphrase.h]) +AC_CHECK_HEADERS([netinet/ip.h], [], [], +[#include +#include +]) +AC_HEADER_RESOLV # Check for general libc functions AC_CHECK_FUNCS([asprintf freezero memmem]) AC_CHECK_FUNCS([readpassphrase reallocarray recallocarray]) @@ -9,10 +14,7 @@ AC_CHECK_FUNCS([timegm _mkgmtime timespecsub]) AC_CHECK_FUNCS([getprogname syslog syslog_r]) AC_CACHE_CHECK([for getpagesize], ac_cv_func_getpagesize, [ AC_LINK_IFELSE([AC_LANG_PROGRAM([[ -// Since Android NDK v16 getpagesize is defined as inline inside unistd.h -#ifdef __ANDROID__ -# include -#endif +#include ]], [[ getpagesize(); ]])], diff --git a/m4/check-os-options.m4 b/m4/check-os-options.m4 index 644bf71..bd38938 100644 --- a/m4/check-os-options.m4 +++ b/m4/check-os-options.m4 @@ -68,10 +68,15 @@ char buf[1]; getentropy(buf, 1); ;; *hpux*) HOST_OS=hpux; - if test "`echo $CC | cut -d ' ' -f 1`" = "gcc" ; then - CFLAGS="$CFLAGS -mlp64" - else - CFLAGS="-g -O2 +DD64 +Otype_safety=off $USER_CFLAGS" + if test "`echo $host_os | cut -c 1-4`" = "ia64" ; then + if test "`echo $CC | cut -d ' ' -f 1`" = "gcc" ; then + CFLAGS="$CFLAGS -mlp64" + else + CFLAGS="+DD64" + fi + fi + if ! test "`echo $CC | cut -d ' ' -f 1`" = "gcc" ; then + CFLAGS="-g -O2 +Otype_safety=off $CFLAGS $USER_CFLAGS" fi CPPFLAGS="$CPPFLAGS -D_XOPEN_SOURCE=600 -D__STRICT_ALIGNMENT" ;; @@ -118,7 +123,7 @@ char buf[1]; getentropy(buf, 1); HOST_OS=solaris HOST_ABI=elf CPPFLAGS="$CPPFLAGS -D__EXTENSIONS__ -D_XOPEN_SOURCE=600 -DBSD_COMP" - AC_SUBST([PLATFORM_LDADD], ['-ldl -lnsl -lsocket']) + AC_SUBST([PLATFORM_LDADD], ['-ldl -lmd -lnsl -lsocket']) ;; *) ;; esac diff --git a/man/Makefile.am b/man/Makefile.am index ea91904..6ab71ef 100644 --- a/man/Makefile.am +++ b/man/Makefile.am @@ -33,10 +33,12 @@ dist_man3_MANS += SSL_CTX_set_client_cert_cb.3 dist_man3_MANS += SSL_CTX_set_default_passwd_cb.3 dist_man3_MANS += SSL_CTX_set_generate_session_id.3 dist_man3_MANS += SSL_CTX_set_info_callback.3 +dist_man3_MANS += SSL_CTX_set_keylog_callback.3 dist_man3_MANS += SSL_CTX_set_max_cert_list.3 dist_man3_MANS += SSL_CTX_set_min_proto_version.3 dist_man3_MANS += SSL_CTX_set_mode.3 dist_man3_MANS += SSL_CTX_set_msg_callback.3 +dist_man3_MANS += SSL_CTX_set_num_tickets.3 dist_man3_MANS += SSL_CTX_set_options.3 dist_man3_MANS += SSL_CTX_set_quiet_shutdown.3 dist_man3_MANS += SSL_CTX_set_read_ahead.3 @@ -126,18 +128,29 @@ dist_man3_MANS += d2i_SSL_SESSION.3 dist_man3_MANS += ssl.3 dist_man3_MANS += ACCESS_DESCRIPTION_new.3 dist_man3_MANS += AES_encrypt.3 +dist_man3_MANS += ASN1_BIT_STRING_num_asc.3 +dist_man3_MANS += ASN1_BIT_STRING_set.3 dist_man3_MANS += ASN1_INTEGER_get.3 +dist_man3_MANS += ASN1_NULL_new.3 dist_man3_MANS += ASN1_OBJECT_new.3 +dist_man3_MANS += ASN1_PRINTABLE_type.3 dist_man3_MANS += ASN1_STRING_TABLE_add.3 dist_man3_MANS += ASN1_STRING_length.3 dist_man3_MANS += ASN1_STRING_new.3 dist_man3_MANS += ASN1_STRING_print_ex.3 dist_man3_MANS += ASN1_TIME_set.3 dist_man3_MANS += ASN1_TYPE_get.3 +dist_man3_MANS += ASN1_UNIVERSALSTRING_to_string.3 +dist_man3_MANS += ASN1_bn_print.3 dist_man3_MANS += ASN1_generate_nconf.3 dist_man3_MANS += ASN1_get_object.3 dist_man3_MANS += ASN1_item_d2i.3 +dist_man3_MANS += ASN1_item_digest.3 dist_man3_MANS += ASN1_item_new.3 +dist_man3_MANS += ASN1_item_pack.3 +dist_man3_MANS += ASN1_item_sign.3 +dist_man3_MANS += ASN1_item_verify.3 +dist_man3_MANS += ASN1_mbstring_copy.3 dist_man3_MANS += ASN1_parse_dump.3 dist_man3_MANS += ASN1_put_object.3 dist_man3_MANS += ASN1_time_parse.3 @@ -146,6 +159,7 @@ dist_man3_MANS += BASIC_CONSTRAINTS_new.3 dist_man3_MANS += BF_set_key.3 dist_man3_MANS += BIO_ctrl.3 dist_man3_MANS += BIO_dump.3 +dist_man3_MANS += BIO_f_asn1.3 dist_man3_MANS += BIO_f_base64.3 dist_man3_MANS += BIO_f_buffer.3 dist_man3_MANS += BIO_f_cipher.3 @@ -157,6 +171,7 @@ dist_man3_MANS += BIO_get_ex_new_index.3 dist_man3_MANS += BIO_meth_new.3 dist_man3_MANS += BIO_new.3 dist_man3_MANS += BIO_new_CMS.3 +dist_man3_MANS += BIO_new_NDEF.3 dist_man3_MANS += BIO_printf.3 dist_man3_MANS += BIO_push.3 dist_man3_MANS += BIO_read.3 @@ -279,8 +294,10 @@ dist_man3_MANS += EVP_DigestVerifyInit.3 dist_man3_MANS += EVP_EncodeInit.3 dist_man3_MANS += EVP_EncryptInit.3 dist_man3_MANS += EVP_OpenInit.3 +dist_man3_MANS += EVP_PKCS82PKEY.3 dist_man3_MANS += EVP_PKEY_CTX_ctrl.3 dist_man3_MANS += EVP_PKEY_CTX_new.3 +dist_man3_MANS += EVP_PKEY_add1_attr.3 dist_man3_MANS += EVP_PKEY_asn1_get_count.3 dist_man3_MANS += EVP_PKEY_asn1_new.3 dist_man3_MANS += EVP_PKEY_cmp.3 @@ -312,6 +329,9 @@ dist_man3_MANS += GENERAL_NAME_new.3 dist_man3_MANS += HMAC.3 dist_man3_MANS += MD5.3 dist_man3_MANS += NAME_CONSTRAINTS_new.3 +dist_man3_MANS += OBJ_NAME_add.3 +dist_man3_MANS += OBJ_add_sigid.3 +dist_man3_MANS += OBJ_create.3 dist_man3_MANS += OBJ_nid2obj.3 dist_man3_MANS += OCSP_CRLID_new.3 dist_man3_MANS += OCSP_REQUEST_new.3 @@ -334,6 +354,7 @@ dist_man3_MANS += PEM_X509_INFO_read.3 dist_man3_MANS += PEM_bytes_read_bio.3 dist_man3_MANS += PEM_read.3 dist_man3_MANS += PEM_read_bio_PrivateKey.3 +dist_man3_MANS += PEM_write_bio_ASN1_stream.3 dist_man3_MANS += PEM_write_bio_CMS_stream.3 dist_man3_MANS += PEM_write_bio_PKCS7_stream.3 dist_man3_MANS += PKCS12_SAFEBAG_new.3 @@ -356,6 +377,7 @@ dist_man3_MANS += PKCS7_sign.3 dist_man3_MANS += PKCS7_sign_add_signer.3 dist_man3_MANS += PKCS7_verify.3 dist_man3_MANS += PKCS8_PRIV_KEY_INFO_new.3 +dist_man3_MANS += PKCS8_pkey_set0.3 dist_man3_MANS += PKEY_USAGE_PERIOD_new.3 dist_man3_MANS += POLICYINFO_new.3 dist_man3_MANS += PROXY_POLICY_new.3 @@ -383,8 +405,12 @@ dist_man3_MANS += RSA_sign.3 dist_man3_MANS += RSA_sign_ASN1_OCTET_STRING.3 dist_man3_MANS += RSA_size.3 dist_man3_MANS += SHA1.3 +dist_man3_MANS += SMIME_crlf_copy.3 +dist_man3_MANS += SMIME_read_ASN1.3 dist_man3_MANS += SMIME_read_CMS.3 dist_man3_MANS += SMIME_read_PKCS7.3 +dist_man3_MANS += SMIME_text.3 +dist_man3_MANS += SMIME_write_ASN1.3 dist_man3_MANS += SMIME_write_CMS.3 dist_man3_MANS += SMIME_write_PKCS7.3 dist_man3_MANS += STACK_OF.3 @@ -399,8 +425,11 @@ dist_man3_MANS += X509V3_EXT_print.3 dist_man3_MANS += X509V3_extensions_print.3 dist_man3_MANS += X509V3_get_d2i.3 dist_man3_MANS += X509_ALGOR_dup.3 +dist_man3_MANS += X509_ATTRIBUTE_get0_object.3 dist_man3_MANS += X509_ATTRIBUTE_new.3 +dist_man3_MANS += X509_ATTRIBUTE_set1_object.3 dist_man3_MANS += X509_CINF_new.3 +dist_man3_MANS += X509_CRL_METHOD_new.3 dist_man3_MANS += X509_CRL_get0_by_serial.3 dist_man3_MANS += X509_CRL_new.3 dist_man3_MANS += X509_CRL_print.3 @@ -415,15 +444,21 @@ dist_man3_MANS += X509_NAME_hash.3 dist_man3_MANS += X509_NAME_new.3 dist_man3_MANS += X509_NAME_print_ex.3 dist_man3_MANS += X509_OBJECT_get0_X509.3 +dist_man3_MANS += X509_PKEY_new.3 dist_man3_MANS += X509_PUBKEY_new.3 dist_man3_MANS += X509_PURPOSE_set.3 +dist_man3_MANS += X509_REQ_add1_attr.3 +dist_man3_MANS += X509_REQ_add_extensions.3 dist_man3_MANS += X509_REQ_new.3 +dist_man3_MANS += X509_REQ_print_ex.3 dist_man3_MANS += X509_REVOKED_new.3 +dist_man3_MANS += X509_SIG_get0.3 dist_man3_MANS += X509_SIG_new.3 dist_man3_MANS += X509_STORE_CTX_get_error.3 dist_man3_MANS += X509_STORE_CTX_get_ex_new_index.3 dist_man3_MANS += X509_STORE_CTX_new.3 dist_man3_MANS += X509_STORE_CTX_set_flags.3 +dist_man3_MANS += X509_STORE_CTX_set_verify.3 dist_man3_MANS += X509_STORE_CTX_set_verify_cb.3 dist_man3_MANS += X509_STORE_get_by_subject.3 dist_man3_MANS += X509_STORE_load_locations.3 @@ -431,6 +466,7 @@ dist_man3_MANS += X509_STORE_new.3 dist_man3_MANS += X509_STORE_set1_param.3 dist_man3_MANS += X509_STORE_set_verify_cb_func.3 dist_man3_MANS += X509_TRUST_set.3 +dist_man3_MANS += X509_VERIFY_PARAM_new.3 dist_man3_MANS += X509_VERIFY_PARAM_set_flags.3 dist_man3_MANS += X509_add1_trust_object.3 dist_man3_MANS += X509_check_ca.3 @@ -446,20 +482,27 @@ dist_man3_MANS += X509_find_by_subject.3 dist_man3_MANS += X509_get0_notBefore.3 dist_man3_MANS += X509_get0_signature.3 dist_man3_MANS += X509_get1_email.3 +dist_man3_MANS += X509_get_extension_flags.3 dist_man3_MANS += X509_get_pubkey.3 +dist_man3_MANS += X509_get_pubkey_parameters.3 dist_man3_MANS += X509_get_serialNumber.3 dist_man3_MANS += X509_get_subject_name.3 dist_man3_MANS += X509_get_version.3 dist_man3_MANS += X509_keyid_set1.3 +dist_man3_MANS += X509_load_cert_file.3 dist_man3_MANS += X509_new.3 dist_man3_MANS += X509_ocspid_print.3 dist_man3_MANS += X509_policy_check.3 +dist_man3_MANS += X509_policy_tree_get0_policies.3 dist_man3_MANS += X509_policy_tree_level_count.3 dist_man3_MANS += X509_print_ex.3 dist_man3_MANS += X509_sign.3 dist_man3_MANS += X509_signature_dump.3 dist_man3_MANS += X509_verify_cert.3 +dist_man3_MANS += X509at_add1_attr.3 +dist_man3_MANS += X509at_get_attr.3 dist_man3_MANS += X509v3_get_ext_by_NID.3 +dist_man3_MANS += a2d_ASN1_OBJECT.3 dist_man3_MANS += bn_dump.3 dist_man3_MANS += crypto.3 dist_man3_MANS += d2i_ASN1_NULL.3 @@ -498,6 +541,8 @@ dist_man3_MANS += d2i_X509_SIG.3 dist_man3_MANS += des_read_pw.3 dist_man3_MANS += evp.3 dist_man3_MANS += get_rfc3526_prime_8192.3 +dist_man3_MANS += i2a_ASN1_STRING.3 +dist_man3_MANS += i2d_ASN1_bio_stream.3 dist_man3_MANS += i2d_CMS_bio_stream.3 dist_man3_MANS += i2d_PKCS7_bio_stream.3 dist_man3_MANS += lh_new.3 @@ -525,14 +570,22 @@ install-data-hook: ln -sf "AES_encrypt.3" "$(DESTDIR)$(mandir)/man3/AES_decrypt.3" ln -sf "AES_encrypt.3" "$(DESTDIR)$(mandir)/man3/AES_set_decrypt_key.3" ln -sf "AES_encrypt.3" "$(DESTDIR)$(mandir)/man3/AES_set_encrypt_key.3" + ln -sf "ASN1_BIT_STRING_num_asc.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_name_print.3" + ln -sf "ASN1_BIT_STRING_num_asc.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_set_asc.3" + ln -sf "ASN1_BIT_STRING_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_check.3" + ln -sf "ASN1_BIT_STRING_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_get_bit.3" + ln -sf "ASN1_BIT_STRING_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_set_bit.3" ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_get.3" ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_set.3" ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_to_BN.3" + ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_cmp.3" + ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_dup.3" ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_set.3" ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_to_BN.3" ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/BN_to_ASN1_ENUMERATED.3" ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/BN_to_ASN1_INTEGER.3" - ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/i2a_ASN1_INTEGER.3" + ln -sf "ASN1_NULL_new.3" "$(DESTDIR)$(mandir)/man3/ASN1_NULL_free.3" + ln -sf "ASN1_OBJECT_new.3" "$(DESTDIR)$(mandir)/man3/ASN1_OBJECT_create.3" ln -sf "ASN1_OBJECT_new.3" "$(DESTDIR)$(mandir)/man3/ASN1_OBJECT_free.3" ln -sf "ASN1_STRING_TABLE_add.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_TABLE_cleanup.3" ln -sf "ASN1_STRING_TABLE_add.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_TABLE_get.3" @@ -540,11 +593,13 @@ install-data-hook: ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_OCTET_STRING_dup.3" ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_OCTET_STRING_set.3" ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_cmp.3" + ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_copy.3" ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_data.3" ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_dup.3" ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_get0_data.3" ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_length_set.3" ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_set.3" + ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_set0.3" ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_to_UTF8.3" ln -sf "ASN1_STRING_length.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_type.3" ln -sf "ASN1_STRING_new.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_free.3" @@ -595,6 +650,7 @@ install-data-hook: ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_GENERALIZEDTIME_set_string.3" ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_adj.3" ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_check.3" + ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_diff.3" ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_print.3" ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_set_string.3" ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_to_generalizedtime.3" @@ -606,9 +662,13 @@ install-data-hook: ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_UTCTIME_set_string.3" ln -sf "ASN1_TYPE_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_cmp.3" ln -sf "ASN1_TYPE_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_free.3" + ln -sf "ASN1_TYPE_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_get_int_octetstring.3" + ln -sf "ASN1_TYPE_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_get_octetstring.3" ln -sf "ASN1_TYPE_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_new.3" ln -sf "ASN1_TYPE_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_set.3" ln -sf "ASN1_TYPE_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_set1.3" + ln -sf "ASN1_TYPE_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_set_int_octetstring.3" + ln -sf "ASN1_TYPE_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_set_octetstring.3" ln -sf "ASN1_generate_nconf.3" "$(DESTDIR)$(mandir)/man3/ASN1_generate_v3.3" ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_d2i_bio.3" ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_d2i_fp.3" @@ -616,11 +676,21 @@ install-data-hook: ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d.3" ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d_bio.3" ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d_fp.3" + ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_ndef_i2d.3" ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_print.3" ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/d2i_ASN1_TYPE.3" ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_TYPE.3" ln -sf "ASN1_item_new.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_free.3" + ln -sf "ASN1_item_pack.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_unpack.3" + ln -sf "ASN1_item_sign.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_sign_ctx.3" + ln -sf "ASN1_mbstring_copy.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_get_default_mask.3" + ln -sf "ASN1_mbstring_copy.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_set_by_NID.3" + ln -sf "ASN1_mbstring_copy.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_set_default_mask.3" + ln -sf "ASN1_mbstring_copy.3" "$(DESTDIR)$(mandir)/man3/ASN1_STRING_set_default_mask_asc.3" + ln -sf "ASN1_mbstring_copy.3" "$(DESTDIR)$(mandir)/man3/ASN1_mbstring_ncopy.3" + ln -sf "ASN1_mbstring_copy.3" "$(DESTDIR)$(mandir)/man3/ASN1_tag2bit.3" ln -sf "ASN1_parse_dump.3" "$(DESTDIR)$(mandir)/man3/ASN1_parse.3" + ln -sf "ASN1_put_object.3" "$(DESTDIR)$(mandir)/man3/ASN1_object_size.3" ln -sf "ASN1_put_object.3" "$(DESTDIR)$(mandir)/man3/ASN1_put_eoc.3" ln -sf "ASN1_time_parse.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_set_tm.3" ln -sf "ASN1_time_parse.3" "$(DESTDIR)$(mandir)/man3/ASN1_time_tm_cmp.3" @@ -653,6 +723,11 @@ install-data-hook: ln -sf "BIO_dump.3" "$(DESTDIR)$(mandir)/man3/BIO_dump_fp.3" ln -sf "BIO_dump.3" "$(DESTDIR)$(mandir)/man3/BIO_dump_indent.3" ln -sf "BIO_dump.3" "$(DESTDIR)$(mandir)/man3/BIO_dump_indent_fp.3" + ln -sf "BIO_f_asn1.3" "$(DESTDIR)$(mandir)/man3/BIO_asn1_get_prefix.3" + ln -sf "BIO_f_asn1.3" "$(DESTDIR)$(mandir)/man3/BIO_asn1_get_suffix.3" + ln -sf "BIO_f_asn1.3" "$(DESTDIR)$(mandir)/man3/BIO_asn1_set_prefix.3" + ln -sf "BIO_f_asn1.3" "$(DESTDIR)$(mandir)/man3/BIO_asn1_set_suffix.3" + ln -sf "BIO_f_asn1.3" "$(DESTDIR)$(mandir)/man3/asn1_ps_func.3" ln -sf "BIO_f_buffer.3" "$(DESTDIR)$(mandir)/man3/BIO_get_buffer_num_lines.3" ln -sf "BIO_f_buffer.3" "$(DESTDIR)$(mandir)/man3/BIO_set_buffer_read_data.3" ln -sf "BIO_f_buffer.3" "$(DESTDIR)$(mandir)/man3/BIO_set_buffer_size.3" @@ -676,6 +751,7 @@ install-data-hook: ln -sf "BIO_f_ssl.3" "$(DESTDIR)$(mandir)/man3/BIO_set_ssl_renegotiate_timeout.3" ln -sf "BIO_f_ssl.3" "$(DESTDIR)$(mandir)/man3/BIO_ssl_copy_session_id.3" ln -sf "BIO_f_ssl.3" "$(DESTDIR)$(mandir)/man3/BIO_ssl_shutdown.3" + ln -sf "BIO_find_type.3" "$(DESTDIR)$(mandir)/man3/BIO_method_name.3" ln -sf "BIO_find_type.3" "$(DESTDIR)$(mandir)/man3/BIO_method_type.3" ln -sf "BIO_find_type.3" "$(DESTDIR)$(mandir)/man3/BIO_next.3" ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_get_shutdown.3" @@ -733,6 +809,7 @@ install-data-hook: ln -sf "BIO_printf.3" "$(DESTDIR)$(mandir)/man3/BIO_vsnprintf.3" ln -sf "BIO_push.3" "$(DESTDIR)$(mandir)/man3/BIO_pop.3" ln -sf "BIO_read.3" "$(DESTDIR)$(mandir)/man3/BIO_gets.3" + ln -sf "BIO_read.3" "$(DESTDIR)$(mandir)/man3/BIO_indent.3" ln -sf "BIO_read.3" "$(DESTDIR)$(mandir)/man3/BIO_puts.3" ln -sf "BIO_read.3" "$(DESTDIR)$(mandir)/man3/BIO_write.3" ln -sf "BIO_s_accept.3" "$(DESTDIR)$(mandir)/man3/BIO_do_accept.3" @@ -814,14 +891,22 @@ install-data-hook: ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_gcd.3" ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod.3" ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_add.3" + ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_add_quick.3" ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_exp.3" + ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_lshift.3" + ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_lshift1.3" + ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_lshift1_quick.3" + ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_lshift_quick.3" ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_mul.3" ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_sqr.3" ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_sub.3" + ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mod_sub_quick.3" ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_mul.3" ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_nnmod.3" ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_sqr.3" ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_sub.3" + ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_uadd.3" + ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_usub.3" ln -sf "BN_add_word.3" "$(DESTDIR)$(mandir)/man3/BN_div_word.3" ln -sf "BN_add_word.3" "$(DESTDIR)$(mandir)/man3/BN_mod_word.3" ln -sf "BN_add_word.3" "$(DESTDIR)$(mandir)/man3/BN_mul_word.3" @@ -839,6 +924,7 @@ install-data-hook: ln -sf "BN_bn2bin.3" "$(DESTDIR)$(mandir)/man3/BN_mpi2bn.3" ln -sf "BN_bn2bin.3" "$(DESTDIR)$(mandir)/man3/BN_print.3" ln -sf "BN_bn2bin.3" "$(DESTDIR)$(mandir)/man3/BN_print_fp.3" + ln -sf "BN_cmp.3" "$(DESTDIR)$(mandir)/man3/BN_abs_is_word.3" ln -sf "BN_cmp.3" "$(DESTDIR)$(mandir)/man3/BN_is_odd.3" ln -sf "BN_cmp.3" "$(DESTDIR)$(mandir)/man3/BN_is_one.3" ln -sf "BN_cmp.3" "$(DESTDIR)$(mandir)/man3/BN_is_word.3" @@ -866,6 +952,7 @@ install-data-hook: ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_init.3" ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_new.3" ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_set.3" + ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_set_locked.3" ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_from_montgomery.3" ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_to_montgomery.3" ln -sf "BN_mod_mul_reciprocal.3" "$(DESTDIR)$(mandir)/man3/BN_RECP_CTX_free.3" @@ -891,10 +978,12 @@ install-data-hook: ln -sf "BN_set_bit.3" "$(DESTDIR)$(mandir)/man3/BN_rshift1.3" ln -sf "BN_set_flags.3" "$(DESTDIR)$(mandir)/man3/BN_get_flags.3" ln -sf "BN_set_negative.3" "$(DESTDIR)$(mandir)/man3/BN_is_negative.3" + ln -sf "BN_swap.3" "$(DESTDIR)$(mandir)/man3/BN_consttime_swap.3" ln -sf "BN_zero.3" "$(DESTDIR)$(mandir)/man3/BN_get_word.3" ln -sf "BN_zero.3" "$(DESTDIR)$(mandir)/man3/BN_one.3" ln -sf "BN_zero.3" "$(DESTDIR)$(mandir)/man3/BN_set_word.3" ln -sf "BN_zero.3" "$(DESTDIR)$(mandir)/man3/BN_value_one.3" + ln -sf "BN_zero.3" "$(DESTDIR)$(mandir)/man3/BN_zero_ex.3" ln -sf "BUF_MEM_new.3" "$(DESTDIR)$(mandir)/man3/BUF_MEM_free.3" ln -sf "BUF_MEM_new.3" "$(DESTDIR)$(mandir)/man3/BUF_MEM_grow.3" ln -sf "BUF_MEM_new.3" "$(DESTDIR)$(mandir)/man3/BUF_MEM_grow_clean.3" @@ -1323,6 +1412,8 @@ install-data-hook: ln -sf "ESS_SIGNING_CERT_new.3" "$(DESTDIR)$(mandir)/man3/ESS_ISSUER_SERIAL_new.3" ln -sf "ESS_SIGNING_CERT_new.3" "$(DESTDIR)$(mandir)/man3/ESS_SIGNING_CERT_free.3" ln -sf "EVP_AEAD_CTX_init.3" "$(DESTDIR)$(mandir)/man3/EVP_AEAD_CTX_cleanup.3" + ln -sf "EVP_AEAD_CTX_init.3" "$(DESTDIR)$(mandir)/man3/EVP_AEAD_CTX_free.3" + ln -sf "EVP_AEAD_CTX_init.3" "$(DESTDIR)$(mandir)/man3/EVP_AEAD_CTX_new.3" ln -sf "EVP_AEAD_CTX_init.3" "$(DESTDIR)$(mandir)/man3/EVP_AEAD_CTX_open.3" ln -sf "EVP_AEAD_CTX_init.3" "$(DESTDIR)$(mandir)/man3/EVP_AEAD_CTX_seal.3" ln -sf "EVP_AEAD_CTX_init.3" "$(DESTDIR)$(mandir)/man3/EVP_AEAD_key_length.3" @@ -1357,8 +1448,6 @@ install-data-hook: ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_pkey_type.3" ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_size.3" ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_type.3" - ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_dss.3" - ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_dss1.3" ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_get_digestbyname.3" ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_get_digestbynid.3" ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_get_digestbyobj.3" @@ -1463,6 +1552,7 @@ install-data-hook: ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_rc2_ofb.3" ln -sf "EVP_OpenInit.3" "$(DESTDIR)$(mandir)/man3/EVP_OpenFinal.3" ln -sf "EVP_OpenInit.3" "$(DESTDIR)$(mandir)/man3/EVP_OpenUpdate.3" + ln -sf "EVP_PKCS82PKEY.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY2PKCS8.3" ln -sf "EVP_PKEY_CTX_ctrl.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_ctrl_str.3" ln -sf "EVP_PKEY_CTX_ctrl.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.3" ln -sf "EVP_PKEY_CTX_ctrl.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_get1_id.3" @@ -1487,6 +1577,14 @@ install-data-hook: ln -sf "EVP_PKEY_CTX_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_dup.3" ln -sf "EVP_PKEY_CTX_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_free.3" ln -sf "EVP_PKEY_CTX_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_new_id.3" + ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_NID.3" + ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_OBJ.3" + ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_txt.3" + ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_delete_attr.3" + ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_attr.3" + ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_attr_by_NID.3" + ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_attr_by_OBJ.3" + ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_attr_count.3" ln -sf "EVP_PKEY_asn1_get_count.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_find.3" ln -sf "EVP_PKEY_asn1_get_count.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_find_str.3" ln -sf "EVP_PKEY_asn1_get_count.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_get0.3" @@ -1669,11 +1767,9 @@ install-data-hook: ln -sf "GENERAL_NAME_new.3" "$(DESTDIR)$(mandir)/man3/GENERAL_NAME_free.3" ln -sf "GENERAL_NAME_new.3" "$(DESTDIR)$(mandir)/man3/OTHERNAME_free.3" ln -sf "GENERAL_NAME_new.3" "$(DESTDIR)$(mandir)/man3/OTHERNAME_new.3" - ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_CTX_cleanup.3" ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_CTX_copy.3" ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_CTX_free.3" ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_CTX_get_md.3" - ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_CTX_init.3" ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_CTX_new.3" ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_CTX_reset.3" ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_CTX_set_flags.3" @@ -1681,7 +1777,6 @@ install-data-hook: ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_Init.3" ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_Init_ex.3" ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_Update.3" - ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_cleanup.3" ln -sf "HMAC.3" "$(DESTDIR)$(mandir)/man3/HMAC_size.3" ln -sf "MD5.3" "$(DESTDIR)$(mandir)/man3/MD4.3" ln -sf "MD5.3" "$(DESTDIR)$(mandir)/man3/MD4_Final.3" @@ -1693,9 +1788,23 @@ install-data-hook: ln -sf "NAME_CONSTRAINTS_new.3" "$(DESTDIR)$(mandir)/man3/GENERAL_SUBTREE_free.3" ln -sf "NAME_CONSTRAINTS_new.3" "$(DESTDIR)$(mandir)/man3/GENERAL_SUBTREE_new.3" ln -sf "NAME_CONSTRAINTS_new.3" "$(DESTDIR)$(mandir)/man3/NAME_CONSTRAINTS_free.3" - ln -sf "OBJ_nid2obj.3" "$(DESTDIR)$(mandir)/man3/OBJ_cleanup.3" + ln -sf "OBJ_NAME_add.3" "$(DESTDIR)$(mandir)/man3/OBJ_NAME_cleanup.3" + ln -sf "OBJ_NAME_add.3" "$(DESTDIR)$(mandir)/man3/OBJ_NAME_do_all.3" + ln -sf "OBJ_NAME_add.3" "$(DESTDIR)$(mandir)/man3/OBJ_NAME_do_all_sorted.3" + ln -sf "OBJ_NAME_add.3" "$(DESTDIR)$(mandir)/man3/OBJ_NAME_get.3" + ln -sf "OBJ_NAME_add.3" "$(DESTDIR)$(mandir)/man3/OBJ_NAME_init.3" + ln -sf "OBJ_NAME_add.3" "$(DESTDIR)$(mandir)/man3/OBJ_NAME_new_index.3" + ln -sf "OBJ_NAME_add.3" "$(DESTDIR)$(mandir)/man3/OBJ_NAME_remove.3" + ln -sf "OBJ_add_sigid.3" "$(DESTDIR)$(mandir)/man3/OBJ_find_sigid_algs.3" + ln -sf "OBJ_add_sigid.3" "$(DESTDIR)$(mandir)/man3/OBJ_find_sigid_by_algs.3" + ln -sf "OBJ_add_sigid.3" "$(DESTDIR)$(mandir)/man3/OBJ_sigid_free.3" + ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/OBJ_add_object.3" + ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/OBJ_cleanup.3" + ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/OBJ_create_objects.3" + ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/OBJ_new_nid.3" + ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/check_defer.3" + ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/obj_cleanup_defer.3" ln -sf "OBJ_nid2obj.3" "$(DESTDIR)$(mandir)/man3/OBJ_cmp.3" - ln -sf "OBJ_nid2obj.3" "$(DESTDIR)$(mandir)/man3/OBJ_create.3" ln -sf "OBJ_nid2obj.3" "$(DESTDIR)$(mandir)/man3/OBJ_dup.3" ln -sf "OBJ_nid2obj.3" "$(DESTDIR)$(mandir)/man3/OBJ_ln2nid.3" ln -sf "OBJ_nid2obj.3" "$(DESTDIR)$(mandir)/man3/OBJ_nid2ln.3" @@ -1948,6 +2057,9 @@ install-data-hook: ln -sf "PKCS7_set_type.3" "$(DESTDIR)$(mandir)/man3/PKCS7_set0_type_other.3" ln -sf "PKCS7_verify.3" "$(DESTDIR)$(mandir)/man3/PKCS7_get0_signers.3" ln -sf "PKCS8_PRIV_KEY_INFO_new.3" "$(DESTDIR)$(mandir)/man3/PKCS8_PRIV_KEY_INFO_free.3" + ln -sf "PKCS8_pkey_set0.3" "$(DESTDIR)$(mandir)/man3/PKCS8_pkey_add1_attr_by_NID.3" + ln -sf "PKCS8_pkey_set0.3" "$(DESTDIR)$(mandir)/man3/PKCS8_pkey_get0.3" + ln -sf "PKCS8_pkey_set0.3" "$(DESTDIR)$(mandir)/man3/PKCS8_pkey_get0_attrs.3" ln -sf "PKEY_USAGE_PERIOD_new.3" "$(DESTDIR)$(mandir)/man3/PKEY_USAGE_PERIOD_free.3" ln -sf "POLICYINFO_new.3" "$(DESTDIR)$(mandir)/man3/CERTIFICATEPOLICIES_free.3" ln -sf "POLICYINFO_new.3" "$(DESTDIR)$(mandir)/man3/CERTIFICATEPOLICIES_new.3" @@ -2197,6 +2309,8 @@ install-data-hook: ln -sf "SSL_CTX_set_info_callback.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_info_callback.3" ln -sf "SSL_CTX_set_info_callback.3" "$(DESTDIR)$(mandir)/man3/SSL_get_info_callback.3" ln -sf "SSL_CTX_set_info_callback.3" "$(DESTDIR)$(mandir)/man3/SSL_set_info_callback.3" + ln -sf "SSL_CTX_set_keylog_callback.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_keylog_callback.3" + ln -sf "SSL_CTX_set_keylog_callback.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_keylog_cb_func.3" ln -sf "SSL_CTX_set_max_cert_list.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_max_cert_list.3" ln -sf "SSL_CTX_set_max_cert_list.3" "$(DESTDIR)$(mandir)/man3/SSL_get_max_cert_list.3" ln -sf "SSL_CTX_set_max_cert_list.3" "$(DESTDIR)$(mandir)/man3/SSL_set_max_cert_list.3" @@ -2215,6 +2329,9 @@ install-data-hook: ln -sf "SSL_CTX_set_msg_callback.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_set_msg_callback_arg.3" ln -sf "SSL_CTX_set_msg_callback.3" "$(DESTDIR)$(mandir)/man3/SSL_set_msg_callback.3" ln -sf "SSL_CTX_set_msg_callback.3" "$(DESTDIR)$(mandir)/man3/SSL_set_msg_callback_arg.3" + ln -sf "SSL_CTX_set_num_tickets.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_num_tickets.3" + ln -sf "SSL_CTX_set_num_tickets.3" "$(DESTDIR)$(mandir)/man3/SSL_get_num_tickets.3" + ln -sf "SSL_CTX_set_num_tickets.3" "$(DESTDIR)$(mandir)/man3/SSL_set_num_tickets.3" ln -sf "SSL_CTX_set_options.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_clear_options.3" ln -sf "SSL_CTX_set_options.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_options.3" ln -sf "SSL_CTX_set_options.3" "$(DESTDIR)$(mandir)/man3/SSL_clear_options.3" @@ -2335,6 +2452,8 @@ install-data-hook: ln -sf "SSL_num_renegotiations.3" "$(DESTDIR)$(mandir)/man3/SSL_clear_num_renegotiations.3" ln -sf "SSL_num_renegotiations.3" "$(DESTDIR)$(mandir)/man3/SSL_total_renegotiations.3" ln -sf "SSL_read.3" "$(DESTDIR)$(mandir)/man3/SSL_peek.3" + ln -sf "SSL_read.3" "$(DESTDIR)$(mandir)/man3/SSL_peek_ex.3" + ln -sf "SSL_read.3" "$(DESTDIR)$(mandir)/man3/SSL_read_ex.3" ln -sf "SSL_read_early_data.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_max_early_data.3" ln -sf "SSL_read_early_data.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_set_max_early_data.3" ln -sf "SSL_read_early_data.3" "$(DESTDIR)$(mandir)/man3/SSL_SESSION_get_max_early_data.3" @@ -2356,6 +2475,7 @@ install-data-hook: ln -sf "SSL_set_fd.3" "$(DESTDIR)$(mandir)/man3/SSL_set_rfd.3" ln -sf "SSL_set_fd.3" "$(DESTDIR)$(mandir)/man3/SSL_set_wfd.3" ln -sf "SSL_set_max_send_fragment.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_set_max_send_fragment.3" + ln -sf "SSL_set_psk_use_session_callback.3" "$(DESTDIR)$(mandir)/man3/SSL_psk_use_session_cb_func.3" ln -sf "SSL_set_shutdown.3" "$(DESTDIR)$(mandir)/man3/SSL_get_shutdown.3" ln -sf "SSL_set_tmp_ecdh.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_set_ecdh_auto.3" ln -sf "SSL_set_tmp_ecdh.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_set_tmp_ecdh.3" @@ -2367,6 +2487,7 @@ install-data-hook: ln -sf "SSL_want.3" "$(DESTDIR)$(mandir)/man3/SSL_want_read.3" ln -sf "SSL_want.3" "$(DESTDIR)$(mandir)/man3/SSL_want_write.3" ln -sf "SSL_want.3" "$(DESTDIR)$(mandir)/man3/SSL_want_x509_lookup.3" + ln -sf "SSL_write.3" "$(DESTDIR)$(mandir)/man3/SSL_write_ex.3" ln -sf "SXNET_new.3" "$(DESTDIR)$(mandir)/man3/SXNETID_free.3" ln -sf "SXNET_new.3" "$(DESTDIR)$(mandir)/man3/SXNETID_new.3" ln -sf "SXNET_new.3" "$(DESTDIR)$(mandir)/man3/SXNET_free.3" @@ -2449,12 +2570,25 @@ install-data-hook: ln -sf "X509_ALGOR_dup.3" "$(DESTDIR)$(mandir)/man3/X509_ALGOR_new.3" ln -sf "X509_ALGOR_dup.3" "$(DESTDIR)$(mandir)/man3/X509_ALGOR_set0.3" ln -sf "X509_ALGOR_dup.3" "$(DESTDIR)$(mandir)/man3/X509_ALGOR_set_md.3" + ln -sf "X509_ATTRIBUTE_get0_object.3" "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_count.3" + ln -sf "X509_ATTRIBUTE_get0_object.3" "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_get0_data.3" + ln -sf "X509_ATTRIBUTE_get0_object.3" "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_get0_type.3" + ln -sf "X509_ATTRIBUTE_new.3" "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_create.3" + ln -sf "X509_ATTRIBUTE_new.3" "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_dup.3" ln -sf "X509_ATTRIBUTE_new.3" "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_free.3" + ln -sf "X509_ATTRIBUTE_set1_object.3" "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_create_by_NID.3" + ln -sf "X509_ATTRIBUTE_set1_object.3" "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_create_by_OBJ.3" + ln -sf "X509_ATTRIBUTE_set1_object.3" "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_create_by_txt.3" + ln -sf "X509_ATTRIBUTE_set1_object.3" "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_set1_data.3" ln -sf "X509_CINF_new.3" "$(DESTDIR)$(mandir)/man3/X509_CERT_AUX_free.3" ln -sf "X509_CINF_new.3" "$(DESTDIR)$(mandir)/man3/X509_CERT_AUX_new.3" ln -sf "X509_CINF_new.3" "$(DESTDIR)$(mandir)/man3/X509_CINF_free.3" ln -sf "X509_CINF_new.3" "$(DESTDIR)$(mandir)/man3/X509_VAL_free.3" ln -sf "X509_CINF_new.3" "$(DESTDIR)$(mandir)/man3/X509_VAL_new.3" + ln -sf "X509_CRL_METHOD_new.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_METHOD_free.3" + ln -sf "X509_CRL_METHOD_new.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_get_meth_data.3" + ln -sf "X509_CRL_METHOD_new.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_set_default_method.3" + ln -sf "X509_CRL_METHOD_new.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_set_meth_data.3" ln -sf "X509_CRL_get0_by_serial.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_add0_revoked.3" ln -sf "X509_CRL_get0_by_serial.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_get0_by_cert.3" ln -sf "X509_CRL_get0_by_serial.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_get_REVOKED.3" @@ -2467,6 +2601,7 @@ install-data-hook: ln -sf "X509_CRL_print.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_print_fp.3" ln -sf "X509_EXTENSION_set_object.3" "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_create_by_NID.3" ln -sf "X509_EXTENSION_set_object.3" "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_create_by_OBJ.3" + ln -sf "X509_EXTENSION_set_object.3" "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_dup.3" ln -sf "X509_EXTENSION_set_object.3" "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_free.3" ln -sf "X509_EXTENSION_set_object.3" "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_get_critical.3" ln -sf "X509_EXTENSION_set_object.3" "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_get_data.3" @@ -2477,9 +2612,6 @@ install-data-hook: ln -sf "X509_INFO_new.3" "$(DESTDIR)$(mandir)/man3/X509_INFO_free.3" ln -sf "X509_LOOKUP_hash_dir.3" "$(DESTDIR)$(mandir)/man3/X509_LOOKUP_file.3" ln -sf "X509_LOOKUP_hash_dir.3" "$(DESTDIR)$(mandir)/man3/X509_LOOKUP_mem.3" - ln -sf "X509_LOOKUP_hash_dir.3" "$(DESTDIR)$(mandir)/man3/X509_load_cert_crl_file.3" - ln -sf "X509_LOOKUP_hash_dir.3" "$(DESTDIR)$(mandir)/man3/X509_load_cert_file.3" - ln -sf "X509_LOOKUP_hash_dir.3" "$(DESTDIR)$(mandir)/man3/X509_load_crl_file.3" ln -sf "X509_LOOKUP_new.3" "$(DESTDIR)$(mandir)/man3/X509_LOOKUP_add_dir.3" ln -sf "X509_LOOKUP_new.3" "$(DESTDIR)$(mandir)/man3/X509_LOOKUP_add_mem.3" ln -sf "X509_LOOKUP_new.3" "$(DESTDIR)$(mandir)/man3/X509_LOOKUP_by_alias.3" @@ -2522,13 +2654,16 @@ install-data-hook: ln -sf "X509_NAME_print_ex.3" "$(DESTDIR)$(mandir)/man3/X509_NAME_oneline.3" ln -sf "X509_NAME_print_ex.3" "$(DESTDIR)$(mandir)/man3/X509_NAME_print.3" ln -sf "X509_NAME_print_ex.3" "$(DESTDIR)$(mandir)/man3/X509_NAME_print_ex_fp.3" + ln -sf "X509_OBJECT_get0_X509.3" "$(DESTDIR)$(mandir)/man3/X509_OBJECT_free.3" ln -sf "X509_OBJECT_get0_X509.3" "$(DESTDIR)$(mandir)/man3/X509_OBJECT_free_contents.3" ln -sf "X509_OBJECT_get0_X509.3" "$(DESTDIR)$(mandir)/man3/X509_OBJECT_get0_X509_CRL.3" ln -sf "X509_OBJECT_get0_X509.3" "$(DESTDIR)$(mandir)/man3/X509_OBJECT_get_type.3" ln -sf "X509_OBJECT_get0_X509.3" "$(DESTDIR)$(mandir)/man3/X509_OBJECT_idx_by_subject.3" + ln -sf "X509_OBJECT_get0_X509.3" "$(DESTDIR)$(mandir)/man3/X509_OBJECT_new.3" ln -sf "X509_OBJECT_get0_X509.3" "$(DESTDIR)$(mandir)/man3/X509_OBJECT_retrieve_by_subject.3" ln -sf "X509_OBJECT_get0_X509.3" "$(DESTDIR)$(mandir)/man3/X509_OBJECT_retrieve_match.3" ln -sf "X509_OBJECT_get0_X509.3" "$(DESTDIR)$(mandir)/man3/X509_OBJECT_up_ref_count.3" + ln -sf "X509_PKEY_new.3" "$(DESTDIR)$(mandir)/man3/X509_PKEY_free.3" ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/X509_PUBKEY_free.3" ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/X509_PUBKEY_get.3" ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/X509_PUBKEY_get0.3" @@ -2538,9 +2673,11 @@ install-data-hook: ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/d2i_PUBKEY.3" ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/d2i_PUBKEY_bio.3" ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/d2i_PUBKEY_fp.3" + ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/d2i_X509_PUBKEY.3" ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/i2d_PUBKEY.3" ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/i2d_PUBKEY_bio.3" ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/i2d_PUBKEY_fp.3" + ln -sf "X509_PUBKEY_new.3" "$(DESTDIR)$(mandir)/man3/i2d_X509_PUBKEY.3" ln -sf "X509_PURPOSE_set.3" "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_add.3" ln -sf "X509_PURPOSE_set.3" "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_cleanup.3" ln -sf "X509_PURPOSE_set.3" "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_get0.3" @@ -2551,15 +2688,33 @@ install-data-hook: ln -sf "X509_PURPOSE_set.3" "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_get_count.3" ln -sf "X509_PURPOSE_set.3" "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_get_id.3" ln -sf "X509_PURPOSE_set.3" "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_get_trust.3" + ln -sf "X509_REQ_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_add1_attr_by_NID.3" + ln -sf "X509_REQ_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_add1_attr_by_OBJ.3" + ln -sf "X509_REQ_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_add1_attr_by_txt.3" + ln -sf "X509_REQ_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_delete_attr.3" + ln -sf "X509_REQ_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_get_attr.3" + ln -sf "X509_REQ_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_get_attr_by_NID.3" + ln -sf "X509_REQ_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_get_attr_by_OBJ.3" + ln -sf "X509_REQ_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_get_attr_count.3" + ln -sf "X509_REQ_add_extensions.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_add_extensions_nid.3" + ln -sf "X509_REQ_add_extensions.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_extension_nid.3" + ln -sf "X509_REQ_add_extensions.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_get_extension_nids.3" + ln -sf "X509_REQ_add_extensions.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_get_extensions.3" + ln -sf "X509_REQ_add_extensions.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_set_extension_nids.3" ln -sf "X509_REQ_new.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_INFO_free.3" ln -sf "X509_REQ_new.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_INFO_new.3" + ln -sf "X509_REQ_new.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_dup.3" ln -sf "X509_REQ_new.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_free.3" + ln -sf "X509_REQ_new.3" "$(DESTDIR)$(mandir)/man3/X509_to_X509_REQ.3" + ln -sf "X509_REQ_print_ex.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_print.3" + ln -sf "X509_REQ_print_ex.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_print_fp.3" ln -sf "X509_REVOKED_new.3" "$(DESTDIR)$(mandir)/man3/X509_REVOKED_dup.3" ln -sf "X509_REVOKED_new.3" "$(DESTDIR)$(mandir)/man3/X509_REVOKED_free.3" ln -sf "X509_REVOKED_new.3" "$(DESTDIR)$(mandir)/man3/X509_REVOKED_get0_revocationDate.3" ln -sf "X509_REVOKED_new.3" "$(DESTDIR)$(mandir)/man3/X509_REVOKED_get0_serialNumber.3" ln -sf "X509_REVOKED_new.3" "$(DESTDIR)$(mandir)/man3/X509_REVOKED_set_revocationDate.3" ln -sf "X509_REVOKED_new.3" "$(DESTDIR)$(mandir)/man3/X509_REVOKED_set_serialNumber.3" + ln -sf "X509_SIG_get0.3" "$(DESTDIR)$(mandir)/man3/X509_SIG_getm.3" ln -sf "X509_SIG_new.3" "$(DESTDIR)$(mandir)/man3/X509_SIG_free.3" ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_chain.3" ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_current_crl.3" @@ -2571,7 +2726,11 @@ install-data-hook: ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_current_cert.3" ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_error_depth.3" ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_explicit_policy.3" + ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_num_untrusted.3" + ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set0_verified_chain.3" + ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_current_cert.3" ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_error.3" + ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_error_depth.3" ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_verify_cert_error_string.3" ln -sf "X509_STORE_CTX_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_app_data.3" ln -sf "X509_STORE_CTX_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_ex_data.3" @@ -2597,7 +2756,11 @@ install-data-hook: ln -sf "X509_STORE_CTX_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_purpose.3" ln -sf "X509_STORE_CTX_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_time.3" ln -sf "X509_STORE_CTX_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_trust.3" + ln -sf "X509_STORE_CTX_set_verify.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_verify.3" + ln -sf "X509_STORE_CTX_set_verify_cb.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_verify_cb.3" ln -sf "X509_STORE_get_by_subject.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get1_issuer.3" + ln -sf "X509_STORE_get_by_subject.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_by_subject.3" + ln -sf "X509_STORE_get_by_subject.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_obj_by_subject.3" ln -sf "X509_STORE_get_by_subject.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_get1_certs.3" ln -sf "X509_STORE_get_by_subject.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_get1_crls.3" ln -sf "X509_STORE_load_locations.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_add_lookup.3" @@ -2617,7 +2780,6 @@ install-data-hook: ln -sf "X509_STORE_set1_param.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_purpose.3" ln -sf "X509_STORE_set1_param.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_trust.3" ln -sf "X509_STORE_set_verify_cb_func.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_verify_cb.3" - ln -sf "X509_STORE_set_verify_cb_func.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_verify_func.3" ln -sf "X509_TRUST_set.3" "$(DESTDIR)$(mandir)/man3/X509_TRUST_add.3" ln -sf "X509_TRUST_set.3" "$(DESTDIR)$(mandir)/man3/X509_TRUST_cleanup.3" ln -sf "X509_TRUST_set.3" "$(DESTDIR)$(mandir)/man3/X509_TRUST_get0.3" @@ -2626,19 +2788,21 @@ install-data-hook: ln -sf "X509_TRUST_set.3" "$(DESTDIR)$(mandir)/man3/X509_TRUST_get_count.3" ln -sf "X509_TRUST_set.3" "$(DESTDIR)$(mandir)/man3/X509_TRUST_get_flags.3" ln -sf "X509_TRUST_set.3" "$(DESTDIR)$(mandir)/man3/X509_TRUST_get_trust.3" + ln -sf "X509_VERIFY_PARAM_new.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_add0_table.3" + ln -sf "X509_VERIFY_PARAM_new.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_free.3" + ln -sf "X509_VERIFY_PARAM_new.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get0.3" + ln -sf "X509_VERIFY_PARAM_new.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_count.3" + ln -sf "X509_VERIFY_PARAM_new.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_inherit.3" + ln -sf "X509_VERIFY_PARAM_new.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_lookup.3" + ln -sf "X509_VERIFY_PARAM_new.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1.3" + ln -sf "X509_VERIFY_PARAM_new.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_table_cleanup.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_add0_policy.3" - ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_add0_table.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_add1_host.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_clear_flags.3" - ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_free.3" - ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get0.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get0_name.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get0_peername.3" - ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_count.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_depth.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_flags.3" - ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_lookup.3" - ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_new.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_email.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_host.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_ip.3" @@ -2650,7 +2814,6 @@ install-data-hook: ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_purpose.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_time.3" ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_trust.3" - ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_table_cleanup.3" ln -sf "X509_add1_trust_object.3" "$(DESTDIR)$(mandir)/man3/X509_add1_reject_object.3" ln -sf "X509_add1_trust_object.3" "$(DESTDIR)$(mandir)/man3/X509_reject_clear.3" ln -sf "X509_add1_trust_object.3" "$(DESTDIR)$(mandir)/man3/X509_trust_clear.3" @@ -2658,6 +2821,7 @@ install-data-hook: ln -sf "X509_check_host.3" "$(DESTDIR)$(mandir)/man3/X509_check_ip.3" ln -sf "X509_check_host.3" "$(DESTDIR)$(mandir)/man3/X509_check_ip_asc.3" ln -sf "X509_check_private_key.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_check_private_key.3" + ln -sf "X509_check_trust.3" "$(DESTDIR)$(mandir)/man3/X509_TRUST_set_default.3" ln -sf "X509_cmp.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_cmp.3" ln -sf "X509_cmp.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_match.3" ln -sf "X509_cmp.3" "$(DESTDIR)$(mandir)/man3/X509_NAME_cmp.3" @@ -2665,6 +2829,7 @@ install-data-hook: ln -sf "X509_cmp.3" "$(DESTDIR)$(mandir)/man3/X509_issuer_name_cmp.3" ln -sf "X509_cmp.3" "$(DESTDIR)$(mandir)/man3/X509_subject_name_cmp.3" ln -sf "X509_cmp_time.3" "$(DESTDIR)$(mandir)/man3/X509_cmp_current_time.3" + ln -sf "X509_cmp_time.3" "$(DESTDIR)$(mandir)/man3/X509_gmtime_adj.3" ln -sf "X509_cmp_time.3" "$(DESTDIR)$(mandir)/man3/X509_time_adj.3" ln -sf "X509_cmp_time.3" "$(DESTDIR)$(mandir)/man3/X509_time_adj_ex.3" ln -sf "X509_digest.3" "$(DESTDIR)$(mandir)/man3/PKCS7_ISSUER_AND_SERIAL_digest.3" @@ -2699,7 +2864,10 @@ install-data-hook: ln -sf "X509_get0_signature.3" "$(DESTDIR)$(mandir)/man3/X509_get_signature_type.3" ln -sf "X509_get1_email.3" "$(DESTDIR)$(mandir)/man3/X509_email_free.3" ln -sf "X509_get1_email.3" "$(DESTDIR)$(mandir)/man3/X509_get1_ocsp.3" + ln -sf "X509_get_extension_flags.3" "$(DESTDIR)$(mandir)/man3/X509_get_extended_key_usage.3" + ln -sf "X509_get_extension_flags.3" "$(DESTDIR)$(mandir)/man3/X509_get_key_usage.3" ln -sf "X509_get_pubkey.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_extract_key.3" + ln -sf "X509_get_pubkey.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_get0_pubkey.3" ln -sf "X509_get_pubkey.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_get_pubkey.3" ln -sf "X509_get_pubkey.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_set_pubkey.3" ln -sf "X509_get_pubkey.3" "$(DESTDIR)$(mandir)/man3/X509_extract_key.3" @@ -2724,11 +2892,15 @@ install-data-hook: ln -sf "X509_keyid_set1.3" "$(DESTDIR)$(mandir)/man3/X509_alias_get0.3" ln -sf "X509_keyid_set1.3" "$(DESTDIR)$(mandir)/man3/X509_alias_set1.3" ln -sf "X509_keyid_set1.3" "$(DESTDIR)$(mandir)/man3/X509_keyid_get0.3" + ln -sf "X509_load_cert_file.3" "$(DESTDIR)$(mandir)/man3/X509_load_cert_crl_file.3" + ln -sf "X509_load_cert_file.3" "$(DESTDIR)$(mandir)/man3/X509_load_crl_file.3" + ln -sf "X509_new.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_to_X509.3" ln -sf "X509_new.3" "$(DESTDIR)$(mandir)/man3/X509_chain_up_ref.3" ln -sf "X509_new.3" "$(DESTDIR)$(mandir)/man3/X509_dup.3" ln -sf "X509_new.3" "$(DESTDIR)$(mandir)/man3/X509_free.3" ln -sf "X509_new.3" "$(DESTDIR)$(mandir)/man3/X509_up_ref.3" ln -sf "X509_policy_check.3" "$(DESTDIR)$(mandir)/man3/X509_policy_tree_free.3" + ln -sf "X509_policy_tree_get0_policies.3" "$(DESTDIR)$(mandir)/man3/X509_policy_tree_get0_user_policies.3" ln -sf "X509_policy_tree_level_count.3" "$(DESTDIR)$(mandir)/man3/X509_policy_level_get0_node.3" ln -sf "X509_policy_tree_level_count.3" "$(DESTDIR)$(mandir)/man3/X509_policy_level_node_count.3" ln -sf "X509_policy_tree_level_count.3" "$(DESTDIR)$(mandir)/man3/X509_policy_node_get0_parent.3" @@ -2748,6 +2920,14 @@ install-data-hook: ln -sf "X509_sign.3" "$(DESTDIR)$(mandir)/man3/X509_sign_ctx.3" ln -sf "X509_sign.3" "$(DESTDIR)$(mandir)/man3/X509_verify.3" ln -sf "X509_signature_dump.3" "$(DESTDIR)$(mandir)/man3/X509_signature_print.3" + ln -sf "X509at_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509at_add1_attr_by_NID.3" + ln -sf "X509at_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509at_add1_attr_by_OBJ.3" + ln -sf "X509at_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509at_add1_attr_by_txt.3" + ln -sf "X509at_add1_attr.3" "$(DESTDIR)$(mandir)/man3/X509at_delete_attr.3" + ln -sf "X509at_get_attr.3" "$(DESTDIR)$(mandir)/man3/X509at_get0_data_by_OBJ.3" + ln -sf "X509at_get_attr.3" "$(DESTDIR)$(mandir)/man3/X509at_get_attr_by_NID.3" + ln -sf "X509at_get_attr.3" "$(DESTDIR)$(mandir)/man3/X509at_get_attr_by_OBJ.3" + ln -sf "X509at_get_attr.3" "$(DESTDIR)$(mandir)/man3/X509at_get_attr_count.3" ln -sf "X509v3_get_ext_by_NID.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_add_ext.3" ln -sf "X509v3_get_ext_by_NID.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_delete_ext.3" ln -sf "X509v3_get_ext_by_NID.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_get_ext.3" @@ -2805,6 +2985,7 @@ install-data-hook: ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/mul.3" ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/mul_add.3" ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/sqr.3" + ln -sf "d2i_ASN1_BOOLEAN.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_BOOLEAN.3" ln -sf "d2i_ASN1_NULL.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_NULL.3" ln -sf "d2i_ASN1_OBJECT.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_OBJECT.3" ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/d2i_ASN1_BIT_STRING.3" @@ -2825,6 +3006,7 @@ install-data-hook: ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/d2i_ASN1_VISIBLESTRING.3" ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/d2i_DIRECTORYSTRING.3" ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/d2i_DISPLAYTEXT.3" + ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/i2c_ASN1_INTEGER.3" ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_BIT_STRING.3" ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_BMPSTRING.3" ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_ENUMERATED.3" @@ -3020,6 +3202,8 @@ install-data-hook: ln -sf "d2i_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/i2d_PKCS8PrivateKeyInfo_bio.3" ln -sf "d2i_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/i2d_PKCS8PrivateKeyInfo_fp.3" ln -sf "d2i_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/i2d_PrivateKey.3" + ln -sf "d2i_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/i2d_PrivateKey_bio.3" + ln -sf "d2i_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/i2d_PrivateKey_fp.3" ln -sf "d2i_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/i2d_PublicKey.3" ln -sf "d2i_RSAPublicKey.3" "$(DESTDIR)$(mandir)/man3/d2i_Netscape_RSA.3" ln -sf "d2i_RSAPublicKey.3" "$(DESTDIR)$(mandir)/man3/d2i_RSAPrivateKey.3" @@ -3083,7 +3267,12 @@ install-data-hook: ln -sf "d2i_X509.3" "$(DESTDIR)$(mandir)/man3/i2d_X509_VAL.3" ln -sf "d2i_X509.3" "$(DESTDIR)$(mandir)/man3/i2d_X509_bio.3" ln -sf "d2i_X509.3" "$(DESTDIR)$(mandir)/man3/i2d_X509_fp.3" + ln -sf "d2i_X509.3" "$(DESTDIR)$(mandir)/man3/i2d_re_X509_CRL_tbs.3" + ln -sf "d2i_X509.3" "$(DESTDIR)$(mandir)/man3/i2d_re_X509_REQ_tbs.3" + ln -sf "d2i_X509.3" "$(DESTDIR)$(mandir)/man3/i2d_re_X509_tbs.3" + ln -sf "d2i_X509_ALGOR.3" "$(DESTDIR)$(mandir)/man3/d2i_X509_ALGORS.3" ln -sf "d2i_X509_ALGOR.3" "$(DESTDIR)$(mandir)/man3/i2d_X509_ALGOR.3" + ln -sf "d2i_X509_ALGOR.3" "$(DESTDIR)$(mandir)/man3/i2d_X509_ALGORS.3" ln -sf "d2i_X509_ATTRIBUTE.3" "$(DESTDIR)$(mandir)/man3/i2d_X509_ATTRIBUTE.3" ln -sf "d2i_X509_CRL.3" "$(DESTDIR)$(mandir)/man3/d2i_X509_CRL_INFO.3" ln -sf "d2i_X509_CRL.3" "$(DESTDIR)$(mandir)/man3/d2i_X509_CRL_bio.3" @@ -3134,6 +3323,11 @@ install-data-hook: ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_3072.3" ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_4096.3" ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_6144.3" + ln -sf "i2a_ASN1_STRING.3" "$(DESTDIR)$(mandir)/man3/a2i_ASN1_ENUMERATED.3" + ln -sf "i2a_ASN1_STRING.3" "$(DESTDIR)$(mandir)/man3/a2i_ASN1_INTEGER.3" + ln -sf "i2a_ASN1_STRING.3" "$(DESTDIR)$(mandir)/man3/a2i_ASN1_STRING.3" + ln -sf "i2a_ASN1_STRING.3" "$(DESTDIR)$(mandir)/man3/i2a_ASN1_ENUMERATED.3" + ln -sf "i2a_ASN1_STRING.3" "$(DESTDIR)$(mandir)/man3/i2a_ASN1_INTEGER.3" ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/DECLARE_LHASH_OF.3" ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/LHASH_COMP_FN_TYPE.3" ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/LHASH_DOALL_ARG_FN_TYPE.3" @@ -3154,6 +3348,7 @@ install-data-hook: ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_free.3" ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_insert.3" ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_retrieve.3" + ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_strhash.3" ln -sf "lh_stats.3" "$(DESTDIR)$(mandir)/man3/lh_node_stats.3" ln -sf "lh_stats.3" "$(DESTDIR)$(mandir)/man3/lh_node_stats_bio.3" ln -sf "lh_stats.3" "$(DESTDIR)$(mandir)/man3/lh_node_usage_stats.3" @@ -3255,14 +3450,22 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/AES_decrypt.3" -rm -f "$(DESTDIR)$(mandir)/man3/AES_set_decrypt_key.3" -rm -f "$(DESTDIR)$(mandir)/man3/AES_set_encrypt_key.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_name_print.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_set_asc.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_check.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_get_bit.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_set_bit.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_get.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_set.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_to_BN.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_cmp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_dup.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_set.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_to_BN.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_to_ASN1_ENUMERATED.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_to_ASN1_INTEGER.3" - -rm -f "$(DESTDIR)$(mandir)/man3/i2a_ASN1_INTEGER.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_NULL_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_OBJECT_create.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_OBJECT_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_TABLE_cleanup.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_TABLE_get.3" @@ -3270,11 +3473,13 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_OCTET_STRING_dup.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_OCTET_STRING_set.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_cmp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_copy.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_data.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_dup.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_get0_data.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_length_set.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_set.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_set0.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_to_UTF8.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_type.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_free.3" @@ -3325,6 +3530,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_GENERALIZEDTIME_set_string.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_adj.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_check.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_diff.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_print.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_set_string.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_to_generalizedtime.3" @@ -3336,9 +3542,13 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_UTCTIME_set_string.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_cmp.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_get_int_octetstring.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_get_octetstring.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_set.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_set1.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_set_int_octetstring.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TYPE_set_octetstring.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_generate_v3.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_d2i_bio.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_d2i_fp.3" @@ -3346,11 +3556,21 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d_bio.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d_fp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_ndef_i2d.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_print.3" -rm -f "$(DESTDIR)$(mandir)/man3/d2i_ASN1_TYPE.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_TYPE.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_unpack.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_sign_ctx.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_get_default_mask.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_set_by_NID.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_set_default_mask.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_STRING_set_default_mask_asc.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_mbstring_ncopy.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_tag2bit.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_parse.3" + -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_object_size.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_put_eoc.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_set_tm.3" -rm -f "$(DESTDIR)$(mandir)/man3/ASN1_time_tm_cmp.3" @@ -3383,6 +3603,11 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/BIO_dump_fp.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_dump_indent.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_dump_indent_fp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BIO_asn1_get_prefix.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BIO_asn1_get_suffix.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BIO_asn1_set_prefix.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BIO_asn1_set_suffix.3" + -rm -f "$(DESTDIR)$(mandir)/man3/asn1_ps_func.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_buffer_num_lines.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_buffer_read_data.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_buffer_size.3" @@ -3406,6 +3631,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_ssl_renegotiate_timeout.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_ssl_copy_session_id.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_ssl_shutdown.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BIO_method_name.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_method_type.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_next.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_shutdown.3" @@ -3463,6 +3689,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/BIO_vsnprintf.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_pop.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_gets.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BIO_indent.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_puts.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_write.3" -rm -f "$(DESTDIR)$(mandir)/man3/BIO_do_accept.3" @@ -3544,14 +3771,22 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/BN_gcd.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_add.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_add_quick.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_exp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_lshift.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_lshift1.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_lshift1_quick.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_lshift_quick.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_mul.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_sqr.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_sub.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_sub_quick.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_mul.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_nnmod.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_sqr.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_sub.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_uadd.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_usub.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_div_word.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_mod_word.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_mul_word.3" @@ -3569,6 +3804,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/BN_mpi2bn.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_print.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_print_fp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_abs_is_word.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_is_odd.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_is_one.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_is_word.3" @@ -3596,6 +3832,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_init.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_set.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_set_locked.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_from_montgomery.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_to_montgomery.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_RECP_CTX_free.3" @@ -3621,10 +3858,12 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/BN_rshift1.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_get_flags.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_is_negative.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_consttime_swap.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_get_word.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_one.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_set_word.3" -rm -f "$(DESTDIR)$(mandir)/man3/BN_value_one.3" + -rm -f "$(DESTDIR)$(mandir)/man3/BN_zero_ex.3" -rm -f "$(DESTDIR)$(mandir)/man3/BUF_MEM_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/BUF_MEM_grow.3" -rm -f "$(DESTDIR)$(mandir)/man3/BUF_MEM_grow_clean.3" @@ -4053,6 +4292,8 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/ESS_ISSUER_SERIAL_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/ESS_SIGNING_CERT_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_AEAD_CTX_cleanup.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_AEAD_CTX_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_AEAD_CTX_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_AEAD_CTX_open.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_AEAD_CTX_seal.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_AEAD_key_length.3" @@ -4087,8 +4328,6 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_pkey_type.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_size.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_type.3" - -rm -f "$(DESTDIR)$(mandir)/man3/EVP_dss.3" - -rm -f "$(DESTDIR)$(mandir)/man3/EVP_dss1.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_get_digestbyname.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_get_digestbynid.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_get_digestbyobj.3" @@ -4193,6 +4432,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/EVP_rc2_ofb.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_OpenFinal.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_OpenUpdate.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY2PKCS8.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_ctrl_str.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_get1_id.3" @@ -4217,6 +4457,14 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_dup.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_new_id.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_NID.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_OBJ.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_txt.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_delete_attr.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_attr.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_attr_by_NID.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_attr_by_OBJ.3" + -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_attr_count.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_find.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_find_str.3" -rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_get0.3" @@ -4399,11 +4647,9 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/GENERAL_NAME_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/OTHERNAME_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/OTHERNAME_new.3" - -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_CTX_cleanup.3" -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_CTX_copy.3" -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_CTX_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_CTX_get_md.3" - -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_CTX_init.3" -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_CTX_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_CTX_reset.3" -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_CTX_set_flags.3" @@ -4411,7 +4657,6 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_Init.3" -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_Init_ex.3" -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_Update.3" - -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_cleanup.3" -rm -f "$(DESTDIR)$(mandir)/man3/HMAC_size.3" -rm -f "$(DESTDIR)$(mandir)/man3/MD4.3" -rm -f "$(DESTDIR)$(mandir)/man3/MD4_Final.3" @@ -4423,9 +4668,23 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/GENERAL_SUBTREE_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/GENERAL_SUBTREE_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/NAME_CONSTRAINTS_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_NAME_cleanup.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_NAME_do_all.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_NAME_do_all_sorted.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_NAME_get.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_NAME_init.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_NAME_new_index.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_NAME_remove.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_find_sigid_algs.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_find_sigid_by_algs.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_sigid_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_add_object.3" -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_cleanup.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_create_objects.3" + -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_new_nid.3" + -rm -f "$(DESTDIR)$(mandir)/man3/check_defer.3" + -rm -f "$(DESTDIR)$(mandir)/man3/obj_cleanup_defer.3" -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_cmp.3" - -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_create.3" -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_dup.3" -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_ln2nid.3" -rm -f "$(DESTDIR)$(mandir)/man3/OBJ_nid2ln.3" @@ -4678,6 +4937,9 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/PKCS7_set0_type_other.3" -rm -f "$(DESTDIR)$(mandir)/man3/PKCS7_get0_signers.3" -rm -f "$(DESTDIR)$(mandir)/man3/PKCS8_PRIV_KEY_INFO_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/PKCS8_pkey_add1_attr_by_NID.3" + -rm -f "$(DESTDIR)$(mandir)/man3/PKCS8_pkey_get0.3" + -rm -f "$(DESTDIR)$(mandir)/man3/PKCS8_pkey_get0_attrs.3" -rm -f "$(DESTDIR)$(mandir)/man3/PKEY_USAGE_PERIOD_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/CERTIFICATEPOLICIES_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/CERTIFICATEPOLICIES_new.3" @@ -4927,6 +5189,8 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_info_callback.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_get_info_callback.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_set_info_callback.3" + -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_keylog_callback.3" + -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_keylog_cb_func.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_max_cert_list.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_get_max_cert_list.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_set_max_cert_list.3" @@ -4945,6 +5209,9 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_set_msg_callback_arg.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_set_msg_callback.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_set_msg_callback_arg.3" + -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_num_tickets.3" + -rm -f "$(DESTDIR)$(mandir)/man3/SSL_get_num_tickets.3" + -rm -f "$(DESTDIR)$(mandir)/man3/SSL_set_num_tickets.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_clear_options.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_options.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_clear_options.3" @@ -5065,6 +5332,8 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/SSL_clear_num_renegotiations.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_total_renegotiations.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_peek.3" + -rm -f "$(DESTDIR)$(mandir)/man3/SSL_peek_ex.3" + -rm -f "$(DESTDIR)$(mandir)/man3/SSL_read_ex.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_max_early_data.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_set_max_early_data.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_SESSION_get_max_early_data.3" @@ -5086,6 +5355,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/SSL_set_rfd.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_set_wfd.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_set_max_send_fragment.3" + -rm -f "$(DESTDIR)$(mandir)/man3/SSL_psk_use_session_cb_func.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_get_shutdown.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_set_ecdh_auto.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_set_tmp_ecdh.3" @@ -5097,6 +5367,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/SSL_want_read.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_want_write.3" -rm -f "$(DESTDIR)$(mandir)/man3/SSL_want_x509_lookup.3" + -rm -f "$(DESTDIR)$(mandir)/man3/SSL_write_ex.3" -rm -f "$(DESTDIR)$(mandir)/man3/SXNETID_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/SXNETID_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/SXNET_free.3" @@ -5179,12 +5450,25 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_ALGOR_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_ALGOR_set0.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_ALGOR_set_md.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_count.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_get0_data.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_get0_type.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_create.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_dup.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_create_by_NID.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_create_by_OBJ.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_create_by_txt.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_ATTRIBUTE_set1_data.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CERT_AUX_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CERT_AUX_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CINF_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VAL_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VAL_new.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_METHOD_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_get_meth_data.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_set_default_method.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_set_meth_data.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_add0_revoked.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_get0_by_cert.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_get_REVOKED.3" @@ -5197,6 +5481,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_print_fp.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_create_by_NID.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_create_by_OBJ.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_dup.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_get_critical.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_EXTENSION_get_data.3" @@ -5207,9 +5492,6 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_INFO_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_LOOKUP_file.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_LOOKUP_mem.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_load_cert_crl_file.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_load_cert_file.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_load_crl_file.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_LOOKUP_add_dir.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_LOOKUP_add_mem.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_LOOKUP_by_alias.3" @@ -5252,13 +5534,16 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_NAME_oneline.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_NAME_print.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_NAME_print_ex_fp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_OBJECT_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_OBJECT_free_contents.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_OBJECT_get0_X509_CRL.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_OBJECT_get_type.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_OBJECT_idx_by_subject.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_OBJECT_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_OBJECT_retrieve_by_subject.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_OBJECT_retrieve_match.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_OBJECT_up_ref_count.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_PKEY_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_PUBKEY_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_PUBKEY_get.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_PUBKEY_get0.3" @@ -5268,9 +5553,11 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/d2i_PUBKEY.3" -rm -f "$(DESTDIR)$(mandir)/man3/d2i_PUBKEY_bio.3" -rm -f "$(DESTDIR)$(mandir)/man3/d2i_PUBKEY_fp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/d2i_X509_PUBKEY.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_PUBKEY.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_PUBKEY_bio.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_PUBKEY_fp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2d_X509_PUBKEY.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_add.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_cleanup.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_get0.3" @@ -5281,15 +5568,33 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_get_count.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_get_id.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_PURPOSE_get_trust.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_add1_attr_by_NID.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_add1_attr_by_OBJ.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_add1_attr_by_txt.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_delete_attr.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_get_attr.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_get_attr_by_NID.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_get_attr_by_OBJ.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_get_attr_count.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_add_extensions_nid.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_extension_nid.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_get_extension_nids.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_get_extensions.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_set_extension_nids.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_INFO_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_INFO_new.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_dup.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_to_X509_REQ.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_print.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_print_fp.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REVOKED_dup.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REVOKED_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REVOKED_get0_revocationDate.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REVOKED_get0_serialNumber.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REVOKED_set_revocationDate.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REVOKED_set_serialNumber.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_SIG_getm.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_SIG_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_chain.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_current_crl.3" @@ -5301,7 +5606,11 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_current_cert.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_error_depth.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_explicit_policy.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_num_untrusted.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set0_verified_chain.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_current_cert.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_error.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_error_depth.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_verify_cert_error_string.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_app_data.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_ex_data.3" @@ -5327,7 +5636,11 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_purpose.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_time.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_trust.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_verify.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_verify_cb.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get1_issuer.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_by_subject.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_obj_by_subject.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_get1_certs.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_get1_crls.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_add_lookup.3" @@ -5347,7 +5660,6 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_purpose.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_trust.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_verify_cb.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_verify_func.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_TRUST_add.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_TRUST_cleanup.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_TRUST_get0.3" @@ -5356,19 +5668,21 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_TRUST_get_count.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_TRUST_get_flags.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_TRUST_get_trust.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_add0_policy.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_add0_table.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_add1_host.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_clear_flags.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get0.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_count.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_inherit.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_lookup.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_table_cleanup.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_add0_policy.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_add1_host.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_clear_flags.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get0_name.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get0_peername.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_count.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_depth.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_flags.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_lookup.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_new.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_email.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_host.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_ip.3" @@ -5380,7 +5694,6 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_purpose.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_time.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_trust.3" - -rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_table_cleanup.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_add1_reject_object.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_reject_clear.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_trust_clear.3" @@ -5388,6 +5701,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_check_ip.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_check_ip_asc.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_check_private_key.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_TRUST_set_default.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_cmp.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_match.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_NAME_cmp.3" @@ -5395,6 +5709,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_issuer_name_cmp.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_subject_name_cmp.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_cmp_current_time.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_gmtime_adj.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_time_adj.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_time_adj_ex.3" -rm -f "$(DESTDIR)$(mandir)/man3/PKCS7_ISSUER_AND_SERIAL_digest.3" @@ -5429,7 +5744,10 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_get_signature_type.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_email_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_get1_ocsp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_get_extended_key_usage.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_get_key_usage.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_extract_key.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_get0_pubkey.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_get_pubkey.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_set_pubkey.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_extract_key.3" @@ -5454,11 +5772,15 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_alias_get0.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_alias_set1.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_keyid_get0.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_load_cert_crl_file.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_load_crl_file.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_to_X509.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_chain_up_ref.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_dup.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_up_ref.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_tree_free.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_tree_get0_user_policies.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_level_get0_node.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_level_node_count.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_node_get0_parent.3" @@ -5478,6 +5800,14 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/X509_sign_ctx.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_verify.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_signature_print.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509at_add1_attr_by_NID.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509at_add1_attr_by_OBJ.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509at_add1_attr_by_txt.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509at_delete_attr.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509at_get0_data_by_OBJ.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509at_get_attr_by_NID.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509at_get_attr_by_OBJ.3" + -rm -f "$(DESTDIR)$(mandir)/man3/X509at_get_attr_count.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_add_ext.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_delete_ext.3" -rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_get_ext.3" @@ -5535,6 +5865,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/mul.3" -rm -f "$(DESTDIR)$(mandir)/man3/mul_add.3" -rm -f "$(DESTDIR)$(mandir)/man3/sqr.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_BOOLEAN.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_NULL.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_OBJECT.3" -rm -f "$(DESTDIR)$(mandir)/man3/d2i_ASN1_BIT_STRING.3" @@ -5555,6 +5886,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/d2i_ASN1_VISIBLESTRING.3" -rm -f "$(DESTDIR)$(mandir)/man3/d2i_DIRECTORYSTRING.3" -rm -f "$(DESTDIR)$(mandir)/man3/d2i_DISPLAYTEXT.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2c_ASN1_INTEGER.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_BIT_STRING.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_BMPSTRING.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_ENUMERATED.3" @@ -5750,6 +6082,8 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/i2d_PKCS8PrivateKeyInfo_bio.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_PKCS8PrivateKeyInfo_fp.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_PrivateKey.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2d_PrivateKey_bio.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2d_PrivateKey_fp.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_PublicKey.3" -rm -f "$(DESTDIR)$(mandir)/man3/d2i_Netscape_RSA.3" -rm -f "$(DESTDIR)$(mandir)/man3/d2i_RSAPrivateKey.3" @@ -5813,7 +6147,12 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/i2d_X509_VAL.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_X509_bio.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_X509_fp.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2d_re_X509_CRL_tbs.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2d_re_X509_REQ_tbs.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2d_re_X509_tbs.3" + -rm -f "$(DESTDIR)$(mandir)/man3/d2i_X509_ALGORS.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_X509_ALGOR.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2d_X509_ALGORS.3" -rm -f "$(DESTDIR)$(mandir)/man3/i2d_X509_ATTRIBUTE.3" -rm -f "$(DESTDIR)$(mandir)/man3/d2i_X509_CRL_INFO.3" -rm -f "$(DESTDIR)$(mandir)/man3/d2i_X509_CRL_bio.3" @@ -5864,6 +6203,11 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_3072.3" -rm -f "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_4096.3" -rm -f "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_6144.3" + -rm -f "$(DESTDIR)$(mandir)/man3/a2i_ASN1_ENUMERATED.3" + -rm -f "$(DESTDIR)$(mandir)/man3/a2i_ASN1_INTEGER.3" + -rm -f "$(DESTDIR)$(mandir)/man3/a2i_ASN1_STRING.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2a_ASN1_ENUMERATED.3" + -rm -f "$(DESTDIR)$(mandir)/man3/i2a_ASN1_INTEGER.3" -rm -f "$(DESTDIR)$(mandir)/man3/DECLARE_LHASH_OF.3" -rm -f "$(DESTDIR)$(mandir)/man3/LHASH_COMP_FN_TYPE.3" -rm -f "$(DESTDIR)$(mandir)/man3/LHASH_DOALL_ARG_FN_TYPE.3" @@ -5884,6 +6228,7 @@ uninstall-local: -rm -f "$(DESTDIR)$(mandir)/man3/lh_free.3" -rm -f "$(DESTDIR)$(mandir)/man3/lh_insert.3" -rm -f "$(DESTDIR)$(mandir)/man3/lh_retrieve.3" + -rm -f "$(DESTDIR)$(mandir)/man3/lh_strhash.3" -rm -f "$(DESTDIR)$(mandir)/man3/lh_node_stats.3" -rm -f "$(DESTDIR)$(mandir)/man3/lh_node_stats_bio.3" -rm -f "$(DESTDIR)$(mandir)/man3/lh_node_usage_stats.3" diff --git a/man/tls_load_file.3 b/man/tls_load_file.3 index 6f82759..cf33b57 100644 --- a/man/tls_load_file.3 +++ b/man/tls_load_file.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: tls_load_file.3,v 1.13 2021/06/22 20:01:19 jmc Exp $ +.\" $OpenBSD: tls_load_file.3,v 1.14 2022/01/01 02:18:28 jsg Exp $ .\" .\" Copyright (c) 2014 Ted Unangst .\" Copyright (c) 2015 Reyk Floeter @@ -17,7 +17,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 22 2021 $ +.Dd $Mdocdate: January 1 2022 $ .Dt TLS_LOAD_FILE 3 .Os .Sh NAME @@ -357,7 +357,7 @@ appeared in .Ox 6.2 . .Sh AUTHORS .An Joel Sing Aq Mt jsing@openbsd.org -with contibutions from +with contributions from .An Ted Unangst Aq Mt tedu@openbsd.org and .An Bob Beck Aq Mt beck@openbsd.org . diff --git a/tls.c b/tls.c index 262ec3d..ff33ebe 100644 --- a/tls.c +++ b/tls.c @@ -1,4 +1,4 @@ -/* $OpenBSD: tls.c,v 1.89 2021/02/01 15:35:41 tb Exp $ */ +/* $OpenBSD: tls.c,v 1.94 2022/02/08 19:13:50 tb Exp $ */ /* * Copyright (c) 2014 Joel Sing * @@ -387,6 +387,8 @@ tls_keypair_to_pkey(struct tls *ctx, struct tls_keypair *keypair, EVP_PKEY **pke static int tls_keypair_setup_pkey(struct tls *ctx, struct tls_keypair *keypair, EVP_PKEY *pkey) { + RSA_METHOD *rsa_method; + ECDSA_METHOD *ecdsa_method; RSA *rsa = NULL; EC_KEY *eckey = NULL; int ret = -1; @@ -407,6 +409,14 @@ tls_keypair_setup_pkey(struct tls *ctx, struct tls_keypair *keypair, EVP_PKEY *p tls_set_errorx(ctx, "RSA key setup failure"); goto err; } + if (ctx->config->sign_cb == NULL) + break; + if ((rsa_method = tls_signer_rsa_method()) == NULL || + RSA_set_ex_data(rsa, 1, ctx->config) == 0 || + RSA_set_method(rsa, rsa_method) == 0) { + tls_set_errorx(ctx, "failed to setup RSA key"); + goto err; + } break; case EVP_PKEY_EC: if ((eckey = EVP_PKEY_get1_EC_KEY(pkey)) == NULL || @@ -414,6 +424,14 @@ tls_keypair_setup_pkey(struct tls *ctx, struct tls_keypair *keypair, EVP_PKEY *p tls_set_errorx(ctx, "EC key setup failure"); goto err; } + if (ctx->config->sign_cb == NULL) + break; + if ((ecdsa_method = tls_signer_ecdsa_method()) == NULL || + ECDSA_set_ex_data(eckey, 1, ctx->config) == 0 || + ECDSA_set_method(eckey, ecdsa_method) == 0) { + tls_set_errorx(ctx, "failed to setup EC key"); + goto err; + } break; default: tls_set_errorx(ctx, "incorrect key type"); @@ -521,7 +539,7 @@ tls_configure_ssl(struct tls *ctx, SSL_CTX *ssl_ctx) } if (ctx->config->verify_time == 0) { - X509_VERIFY_PARAM_set_flags(ssl_ctx->param, + X509_VERIFY_PARAM_set_flags(SSL_CTX_get0_param(ssl_ctx), X509_V_FLAG_NO_CHECK_TIME); } @@ -629,9 +647,8 @@ tls_configure_ssl_verify(struct tls *ctx, SSL_CTX *ssl_ctx, int verify) tls_set_error(ctx, "failed to add crl"); goto err; } - xi->crl = NULL; } - X509_VERIFY_PARAM_set_flags(store->param, + X509_STORE_set_flags(store, X509_V_FLAG_CRL_CHECK | X509_V_FLAG_CRL_CHECK_ALL); } @@ -747,7 +764,7 @@ tls_ssl_error(struct tls *ctx, SSL *ssl_conn, int ssl_ret, const char *prefix) case SSL_ERROR_WANT_ACCEPT: case SSL_ERROR_WANT_X509_LOOKUP: default: - tls_set_ssl_errorx(ctx, "%s failed (%i)", prefix, ssl_err); + tls_set_ssl_errorx(ctx, "%s failed (%d)", prefix, ssl_err); return (-1); } } diff --git a/tls.sym b/tls.sym index 42c039d..54d8dd7 100644 --- a/tls.sym +++ b/tls.sym @@ -43,6 +43,7 @@ tls_config_set_protocols tls_config_set_session_id tls_config_set_session_lifetime tls_config_set_session_fd +tls_config_set_sign_cb tls_config_set_verify_depth tls_config_skip_private_key_check tls_config_use_fake_private_key @@ -87,5 +88,11 @@ tls_peer_ocsp_url tls_read tls_reset tls_server +tls_signer_add_keypair_file +tls_signer_add_keypair_mem +tls_signer_error +tls_signer_free +tls_signer_new +tls_signer_sign tls_unload_file tls_write diff --git a/tls_bio_cb.c b/tls_bio_cb.c index 0091808..dad9d23 100644 --- a/tls_bio_cb.c +++ b/tls_bio_cb.c @@ -1,4 +1,4 @@ -/* $OpenBSD: tls_bio_cb.c,v 1.19 2017/01/12 16:18:39 jsing Exp $ */ +/* $OpenBSD: tls_bio_cb.c,v 1.20 2022/01/10 23:39:48 tb Exp $ */ /* * Copyright (c) 2016 Tobias Pape * @@ -29,19 +29,41 @@ static int bio_cb_read(BIO *bio, char *buf, int size); static int bio_cb_puts(BIO *bio, const char *str); static long bio_cb_ctrl(BIO *bio, int cmd, long num, void *ptr); -static BIO_METHOD bio_cb_method = { - .type = BIO_TYPE_MEM, - .name = "libtls_callbacks", - .bwrite = bio_cb_write, - .bread = bio_cb_read, - .bputs = bio_cb_puts, - .ctrl = bio_cb_ctrl, -}; +static BIO_METHOD *bio_cb_method; + +static pthread_mutex_t bio_cb_method_lock = PTHREAD_MUTEX_INITIALIZER; + +static void +bio_cb_method_init(void) +{ + BIO_METHOD *bio_method; + + if (bio_cb_method != NULL) + return; + + bio_method = BIO_meth_new(BIO_TYPE_MEM, "libtls_callbacks"); + if (bio_method == NULL) + return; + + BIO_meth_set_write(bio_method, bio_cb_write); + BIO_meth_set_read(bio_method, bio_cb_read); + BIO_meth_set_puts(bio_method, bio_cb_puts); + BIO_meth_set_ctrl(bio_method, bio_cb_ctrl); + + bio_cb_method = bio_method; +} static BIO_METHOD * bio_s_cb(void) { - return (&bio_cb_method); + if (bio_cb_method != NULL) + return (bio_cb_method); + + pthread_mutex_lock(&bio_cb_method_lock); + bio_cb_method_init(); + pthread_mutex_unlock(&bio_cb_method_lock); + + return (bio_cb_method); } static int @@ -57,10 +79,10 @@ bio_cb_ctrl(BIO *bio, int cmd, long num, void *ptr) switch (cmd) { case BIO_CTRL_GET_CLOSE: - ret = (long)bio->shutdown; + ret = (long)BIO_get_shutdown(bio); break; case BIO_CTRL_SET_CLOSE: - bio->shutdown = (int)num; + BIO_set_shutdown(bio, (int)num); break; case BIO_CTRL_DUP: case BIO_CTRL_FLUSH: @@ -69,7 +91,7 @@ bio_cb_ctrl(BIO *bio, int cmd, long num, void *ptr) case BIO_CTRL_GET: case BIO_CTRL_SET: default: - ret = BIO_ctrl(bio->next_bio, cmd, num, ptr); + ret = BIO_ctrl(BIO_next(bio), cmd, num, ptr); } return (ret); @@ -78,7 +100,7 @@ bio_cb_ctrl(BIO *bio, int cmd, long num, void *ptr) static int bio_cb_write(BIO *bio, const char *buf, int num) { - struct tls *ctx = bio->ptr; + struct tls *ctx = BIO_get_data(bio); int rv; BIO_clear_retry_flags(bio); @@ -96,7 +118,7 @@ bio_cb_write(BIO *bio, const char *buf, int num) static int bio_cb_read(BIO *bio, char *buf, int size) { - struct tls *ctx = bio->ptr; + struct tls *ctx = BIO_get_data(bio); int rv; BIO_clear_retry_flags(bio); @@ -115,8 +137,9 @@ int tls_set_cbs(struct tls *ctx, tls_read_cb read_cb, tls_write_cb write_cb, void *cb_arg) { - int rv = -1; + const BIO_METHOD *bio_cb; BIO *bio; + int rv = -1; if (read_cb == NULL || write_cb == NULL) { tls_set_errorx(ctx, "no callbacks provided"); @@ -127,12 +150,16 @@ tls_set_cbs(struct tls *ctx, tls_read_cb read_cb, tls_write_cb write_cb, ctx->write_cb = write_cb; ctx->cb_arg = cb_arg; - if ((bio = BIO_new(bio_s_cb())) == NULL) { + if ((bio_cb = bio_s_cb()) == NULL) { + tls_set_errorx(ctx, "failed to create callback method"); + goto err; + } + if ((bio = BIO_new(bio_cb)) == NULL) { tls_set_errorx(ctx, "failed to create callback i/o"); goto err; } - bio->ptr = ctx; - bio->init = 1; + BIO_set_data(bio, ctx); + BIO_set_init(bio, 1); SSL_set_bio(ctx->ssl_conn, bio, bio); diff --git a/tls_client.c b/tls_client.c index c45684d..1629697 100644 --- a/tls_client.c +++ b/tls_client.c @@ -1,4 +1,4 @@ -/* $OpenBSD: tls_client.c,v 1.47 2021/06/01 20:26:11 tb Exp $ */ +/* $OpenBSD: tls_client.c,v 1.48 2021/10/21 08:38:11 tb Exp $ */ /* * Copyright (c) 2014 Joel Sing * @@ -74,11 +74,8 @@ tls_connect_servername(struct tls *ctx, const char *host, const char *port, goto err; } - /* - * If port is NULL try to extract a port from the specified host, - * otherwise use the default. - */ - if ((p = (char *)port) == NULL) { + /* If port is NULL, try to extract a port from the specified host. */ + if (port == NULL) { ret = tls_host_port(host, &hs, &ps); if (ret == -1) { tls_set_errorx(ctx, "memory allocation failure"); diff --git a/tls_config.c b/tls_config.c index 9144dad..15e218b 100644 --- a/tls_config.c +++ b/tls_config.c @@ -1,4 +1,4 @@ -/* $OpenBSD: tls_config.c,v 1.63 2021/01/21 22:03:25 eric Exp $ */ +/* $OpenBSD: tls_config.c,v 1.65 2022/01/25 21:51:24 eric Exp $ */ /* * Copyright (c) 2014 Joel Sing * @@ -722,7 +722,7 @@ tls_config_set_session_fd(struct tls_config *config, int session_fd) if (sb.st_uid != getuid()) { tls_config_set_errorx(config, "session file has incorrect " - "owner (uid %i != %i)", sb.st_uid, getuid()); + "owner (uid %u != %u)", sb.st_uid, getuid()); return (-1); } mugo = sb.st_mode & (S_IRWXU|S_IRWXG|S_IRWXO); @@ -737,6 +737,17 @@ tls_config_set_session_fd(struct tls_config *config, int session_fd) return (0); } +int +tls_config_set_sign_cb(struct tls_config *config, tls_sign_cb cb, void *cb_arg) +{ + config->use_fake_private_key = 1; + config->skip_private_key_check = 1; + config->sign_cb = cb; + config->sign_cb_arg = cb_arg; + + return (0); +} + int tls_config_set_verify_depth(struct tls_config *config, int verify_depth) { diff --git a/tls_internal.h b/tls_internal.h index 5487b12..bc50445 100644 --- a/tls_internal.h +++ b/tls_internal.h @@ -1,4 +1,4 @@ -/* $OpenBSD: tls_internal.h,v 1.78 2021/01/21 19:09:10 eric Exp $ */ +/* $OpenBSD: tls_internal.h,v 1.79 2022/01/25 21:51:24 eric Exp $ */ /* * Copyright (c) 2014 Jeremie Courreges-Anglas * Copyright (c) 2014 Joel Sing @@ -112,6 +112,8 @@ struct tls_config { int verify_time; int skip_private_key_check; int use_fake_private_key; + tls_sign_cb sign_cb; + void *sign_cb_arg; }; struct tls_conninfo { @@ -291,6 +293,9 @@ int tls_cert_pubkey_hash(X509 *_cert, char **_hash); int tls_password_cb(char *_buf, int _size, int _rwflag, void *_u); +RSA_METHOD *tls_signer_rsa_method(void); +ECDSA_METHOD *tls_signer_ecdsa_method(void); + __END_HIDDEN_DECLS /* XXX this function is not fully hidden so relayd can use it */ diff --git a/tls_ocsp.c b/tls_ocsp.c index f00e6bc..83585fa 100644 --- a/tls_ocsp.c +++ b/tls_ocsp.c @@ -1,4 +1,4 @@ -/* $OpenBSD: tls_ocsp.c,v 1.20 2021/03/23 20:04:29 tb Exp $ */ +/* $OpenBSD: tls_ocsp.c,v 1.22 2021/10/31 16:39:32 tb Exp $ */ /* * Copyright (c) 2015 Marko Kreen * Copyright (c) 2016 Bob Beck @@ -128,30 +128,38 @@ tls_ocsp_get_certid(X509 *main_cert, STACK_OF(X509) *extra_certs, { X509_NAME *issuer_name; X509 *issuer; - X509_STORE_CTX storectx; - X509_OBJECT tmpobj; + X509_STORE_CTX *storectx = NULL; + X509_OBJECT *obj = NULL; OCSP_CERTID *cid = NULL; X509_STORE *store; if ((issuer_name = X509_get_issuer_name(main_cert)) == NULL) - return NULL; + goto out; if (extra_certs != NULL) { issuer = X509_find_by_subject(extra_certs, issuer_name); - if (issuer != NULL) - return OCSP_cert_to_id(NULL, main_cert, issuer); + if (issuer != NULL) { + cid = OCSP_cert_to_id(NULL, main_cert, issuer); + goto out; + } } if ((store = SSL_CTX_get_cert_store(ssl_ctx)) == NULL) - return NULL; - if (X509_STORE_CTX_init(&storectx, store, main_cert, extra_certs) != 1) - return NULL; - if (X509_STORE_get_by_subject(&storectx, X509_LU_X509, issuer_name, - &tmpobj) == 1) { - cid = OCSP_cert_to_id(NULL, main_cert, tmpobj.data.x509); - X509_OBJECT_free_contents(&tmpobj); - } - X509_STORE_CTX_cleanup(&storectx); + goto out; + if ((storectx = X509_STORE_CTX_new()) == NULL) + goto out; + if (X509_STORE_CTX_init(storectx, store, main_cert, extra_certs) != 1) + goto out; + if ((obj = X509_STORE_CTX_get_obj_by_subject(storectx, X509_LU_X509, + issuer_name)) == NULL) + goto out; + + cid = OCSP_cert_to_id(NULL, main_cert, X509_OBJECT_get0_X509(obj)); + + out: + X509_STORE_CTX_free(storectx); + X509_OBJECT_free(obj); + return cid; } diff --git a/tls_server.c b/tls_server.c index 0a8ec47..72f797b 100644 --- a/tls_server.c +++ b/tls_server.c @@ -1,4 +1,4 @@ -/* $OpenBSD: tls_server.c,v 1.47 2021/06/14 03:53:59 tb Exp $ */ +/* $OpenBSD: tls_server.c,v 1.48 2022/01/19 11:10:55 inoguchi Exp $ */ /* * Copyright (c) 2014 Joel Sing * @@ -185,10 +185,16 @@ tls_server_ticket_cb(SSL *ssl, unsigned char *keyname, unsigned char *iv, memcpy(keyname, key->key_name, sizeof(key->key_name)); arc4random_buf(iv, EVP_MAX_IV_LENGTH); - EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, - key->aes_key, iv); - HMAC_Init_ex(hctx, key->hmac_key, sizeof(key->hmac_key), - EVP_sha256(), NULL); + if (!EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, + key->aes_key, iv)) { + tls_set_errorx(tls_ctx, "failed to init encrypt"); + return (-1); + } + if (!HMAC_Init_ex(hctx, key->hmac_key, sizeof(key->hmac_key), + EVP_sha256(), NULL)) { + tls_set_errorx(tls_ctx, "failed to init hmac"); + return (-1); + } return (0); } else { /* get key by name */ @@ -196,10 +202,16 @@ tls_server_ticket_cb(SSL *ssl, unsigned char *keyname, unsigned char *iv, if (key == NULL) return (0); - EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, - key->aes_key, iv); - HMAC_Init_ex(hctx, key->hmac_key, sizeof(key->hmac_key), - EVP_sha256(), NULL); + if (!EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, + key->aes_key, iv)) { + tls_set_errorx(tls_ctx, "failed to init decrypt"); + return (-1); + } + if (!HMAC_Init_ex(hctx, key->hmac_key, sizeof(key->hmac_key), + EVP_sha256(), NULL)) { + tls_set_errorx(tls_ctx, "failed to init hmac"); + return (-1); + } /* time to renew the ticket? is it the primary key? */ if (key != &tls_ctx->config->ticket_keys[0]) diff --git a/tls_signer.c b/tls_signer.c new file mode 100644 index 0000000..1f11096 --- /dev/null +++ b/tls_signer.c @@ -0,0 +1,451 @@ +/* $OpenBSD: tls_signer.c,v 1.4 2022/02/01 17:18:38 jsing Exp $ */ +/* + * Copyright (c) 2021 Eric Faurot + * + * Permission to use, copy, modify, and distribute this software for any + * purpose with or without fee is hereby granted, provided that the above + * copyright notice and this permission notice appear in all copies. + * + * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES + * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF + * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR + * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES + * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN + * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF + * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. + */ + +#include + +#include +#include +#include + +#include "tls.h" +#include "tls_internal.h" + +struct tls_signer_key { + char *hash; + RSA *rsa; + EC_KEY *ecdsa; + struct tls_signer_key *next; +}; + +struct tls_signer { + struct tls_error error; + struct tls_signer_key *keys; +}; + +static pthread_mutex_t signer_method_lock = PTHREAD_MUTEX_INITIALIZER; + +struct tls_signer * +tls_signer_new(void) +{ + struct tls_signer *signer; + + if ((signer = calloc(1, sizeof(*signer))) == NULL) + return (NULL); + + return (signer); +} + +void +tls_signer_free(struct tls_signer *signer) +{ + struct tls_signer_key *skey; + + if (signer == NULL) + return; + + tls_error_clear(&signer->error); + + while (signer->keys) { + skey = signer->keys; + signer->keys = skey->next; + RSA_free(skey->rsa); + EC_KEY_free(skey->ecdsa); + free(skey->hash); + free(skey); + } + + free(signer); +} + +const char * +tls_signer_error(struct tls_signer *signer) +{ + return (signer->error.msg); +} + +int +tls_signer_add_keypair_mem(struct tls_signer *signer, const uint8_t *cert, + size_t cert_len, const uint8_t *key, size_t key_len) +{ + struct tls_signer_key *skey = NULL; + char *errstr = "unknown"; + int ssl_err; + EVP_PKEY *pkey = NULL; + X509 *x509 = NULL; + BIO *bio = NULL; + char *hash = NULL; + + /* Compute certificate hash */ + if ((bio = BIO_new_mem_buf(cert, cert_len)) == NULL) { + tls_error_setx(&signer->error, + "failed to create certificate bio"); + goto err; + } + if ((x509 = PEM_read_bio_X509(bio, NULL, tls_password_cb, + NULL)) == NULL) { + if ((ssl_err = ERR_peek_error()) != 0) + errstr = ERR_error_string(ssl_err, NULL); + tls_error_setx(&signer->error, "failed to load certificate: %s", + errstr); + goto err; + } + if (tls_cert_pubkey_hash(x509, &hash) == -1) { + tls_error_setx(&signer->error, + "failed to get certificate hash"); + goto err; + } + + X509_free(x509); + x509 = NULL; + BIO_free(bio); + bio = NULL; + + /* Read private key */ + if ((bio = BIO_new_mem_buf(key, key_len)) == NULL) { + tls_error_setx(&signer->error, "failed to create key bio"); + goto err; + } + if ((pkey = PEM_read_bio_PrivateKey(bio, NULL, tls_password_cb, + NULL)) == NULL) { + tls_error_setx(&signer->error, "failed to read private key"); + goto err; + } + + if ((skey = calloc(1, sizeof(*skey))) == NULL) { + tls_error_set(&signer->error, "failed to create key entry"); + goto err; + } + skey->hash = hash; + if ((skey->rsa = EVP_PKEY_get1_RSA(pkey)) == NULL && + (skey->ecdsa = EVP_PKEY_get1_EC_KEY(pkey)) == NULL) { + tls_error_setx(&signer->error, "unknown key type"); + goto err; + } + + skey->next = signer->keys; + signer->keys = skey; + EVP_PKEY_free(pkey); + BIO_free(bio); + + return (0); + + err: + EVP_PKEY_free(pkey); + X509_free(x509); + BIO_free(bio); + free(hash); + free(skey); + + return (-1); +} + +int +tls_signer_add_keypair_file(struct tls_signer *signer, const char *cert_file, + const char *key_file) +{ + char *cert = NULL, *key = NULL; + size_t cert_len, key_len; + int rv = -1; + + if (tls_config_load_file(&signer->error, "certificate", cert_file, + &cert, &cert_len) == -1) + goto err; + + if (tls_config_load_file(&signer->error, "key", key_file, &key, + &key_len) == -1) + goto err; + + rv = tls_signer_add_keypair_mem(signer, cert, cert_len, key, key_len); + + err: + free(cert); + free(key); + + return (rv); +} + +static int +tls_sign_rsa(struct tls_signer *signer, struct tls_signer_key *skey, + const uint8_t *input, size_t input_len, int padding_type, + uint8_t **out_signature, size_t *out_signature_len) +{ + int rsa_padding, rsa_size, signature_len; + char *signature = NULL; + + *out_signature = NULL; + *out_signature_len = 0; + + if (padding_type == TLS_PADDING_NONE) { + rsa_padding = RSA_NO_PADDING; + } else if (padding_type == TLS_PADDING_RSA_PKCS1) { + rsa_padding = RSA_PKCS1_PADDING; + } else if (padding_type == TLS_PADDING_RSA_X9_31) { + rsa_padding = RSA_X931_PADDING; + } else { + tls_error_setx(&signer->error, "invalid RSA padding type (%d)", + padding_type); + return (-1); + } + + if (input_len > INT_MAX) { + tls_error_setx(&signer->error, "input too large"); + return (-1); + } + if ((rsa_size = RSA_size(skey->rsa)) <= 0) { + tls_error_setx(&signer->error, "invalid RSA size: %d", + rsa_size); + return (-1); + } + if ((signature = calloc(1, rsa_size)) == NULL) { + tls_error_set(&signer->error, "RSA signature"); + return (-1); + } + + if ((signature_len = RSA_private_encrypt((int)input_len, input, + signature, skey->rsa, rsa_padding)) <= 0) { + /* XXX - include further details from libcrypto. */ + tls_error_setx(&signer->error, "RSA signing failed"); + free(signature); + return (-1); + } + + *out_signature = signature; + *out_signature_len = (size_t)signature_len; + + return (0); +} + +static int +tls_sign_ecdsa(struct tls_signer *signer, struct tls_signer_key *skey, + const uint8_t *input, size_t input_len, int padding_type, + uint8_t **out_signature, size_t *out_signature_len) +{ + unsigned char *signature; + int signature_len; + + *out_signature = NULL; + *out_signature_len = 0; + + if (padding_type != TLS_PADDING_NONE) { + tls_error_setx(&signer->error, "invalid ECDSA padding"); + return (-1); + } + + if (input_len > INT_MAX) { + tls_error_setx(&signer->error, "digest too large"); + return (-1); + } + if ((signature_len = ECDSA_size(skey->ecdsa)) <= 0) { + tls_error_setx(&signer->error, "invalid ECDSA size: %d", + signature_len); + return (-1); + } + if ((signature = calloc(1, signature_len)) == NULL) { + tls_error_set(&signer->error, "ECDSA signature"); + return (-1); + } + + if (!ECDSA_sign(0, input, input_len, signature, &signature_len, + skey->ecdsa)) { + /* XXX - include further details from libcrypto. */ + tls_error_setx(&signer->error, "ECDSA signing failed"); + free(signature); + return (-1); + } + + *out_signature = signature; + *out_signature_len = signature_len; + + return (0); +} + +int +tls_signer_sign(struct tls_signer *signer, const char *pubkey_hash, + const uint8_t *input, size_t input_len, int padding_type, + uint8_t **out_signature, size_t *out_signature_len) +{ + struct tls_signer_key *skey; + + *out_signature = NULL; + *out_signature_len = 0; + + for (skey = signer->keys; skey; skey = skey->next) + if (!strcmp(pubkey_hash, skey->hash)) + break; + + if (skey == NULL) { + tls_error_setx(&signer->error, "key not found"); + return (-1); + } + + if (skey->rsa != NULL) + return tls_sign_rsa(signer, skey, input, input_len, + padding_type, out_signature, out_signature_len); + + if (skey->ecdsa != NULL) + return tls_sign_ecdsa(signer, skey, input, input_len, + padding_type, out_signature, out_signature_len); + + tls_error_setx(&signer->error, "unknown key type"); + + return (-1); +} + +static int +tls_rsa_priv_enc(int from_len, const unsigned char *from, unsigned char *to, + RSA *rsa, int rsa_padding) +{ + struct tls_config *config; + uint8_t *signature = NULL; + size_t signature_len = 0; + const char *pubkey_hash; + int padding_type; + + /* + * This function is called via RSA_private_encrypt() and has to conform + * to its calling convention/signature. The caller is required to + * provide a 'to' buffer of at least RSA_size() bytes. + */ + + pubkey_hash = RSA_get_ex_data(rsa, 0); + config = RSA_get_ex_data(rsa, 1); + + if (pubkey_hash == NULL || config == NULL) + goto err; + + if (rsa_padding == RSA_NO_PADDING) { + padding_type = TLS_PADDING_NONE; + } else if (rsa_padding == RSA_PKCS1_PADDING) { + padding_type = TLS_PADDING_RSA_PKCS1; + } else if (rsa_padding == RSA_X931_PADDING) { + padding_type = TLS_PADDING_RSA_X9_31; + } else { + goto err; + } + + if (from_len < 0) + goto err; + + if (config->sign_cb(config->sign_cb_arg, pubkey_hash, from, from_len, + padding_type, &signature, &signature_len) == -1) + goto err; + + if (signature_len > INT_MAX || (int)signature_len > RSA_size(rsa)) + goto err; + + memcpy(to, signature, signature_len); + free(signature); + + return ((int)signature_len); + + err: + free(signature); + + return (-1); +} + +RSA_METHOD * +tls_signer_rsa_method(void) +{ + static RSA_METHOD *rsa_method = NULL; + + pthread_mutex_lock(&signer_method_lock); + + if (rsa_method != NULL) + goto out; + + rsa_method = RSA_meth_new("libtls RSA method", 0); + if (rsa_method == NULL) + goto out; + + RSA_meth_set_priv_enc(rsa_method, tls_rsa_priv_enc); + + out: + pthread_mutex_unlock(&signer_method_lock); + + return (rsa_method); +} + +static ECDSA_SIG * +tls_ecdsa_do_sign(const unsigned char *dgst, int dgst_len, const BIGNUM *inv, + const BIGNUM *rp, EC_KEY *eckey) +{ + struct tls_config *config; + ECDSA_SIG *ecdsa_sig = NULL; + uint8_t *signature = NULL; + size_t signature_len = 0; + const unsigned char *p; + const char *pubkey_hash; + + /* + * This function is called via ECDSA_do_sign_ex() and has to conform + * to its calling convention/signature. + */ + + pubkey_hash = ECDSA_get_ex_data(eckey, 0); + config = ECDSA_get_ex_data(eckey, 1); + + if (pubkey_hash == NULL || config == NULL) + goto err; + + if (dgst_len < 0) + goto err; + + if (config->sign_cb(config->sign_cb_arg, pubkey_hash, dgst, dgst_len, + TLS_PADDING_NONE, &signature, &signature_len) == -1) + goto err; + + p = signature; + if ((ecdsa_sig = d2i_ECDSA_SIG(NULL, &p, signature_len)) == NULL) + goto err; + + free(signature); + + return (ecdsa_sig); + + err: + free(signature); + + return (NULL); +} + +ECDSA_METHOD * +tls_signer_ecdsa_method(void) +{ + static ECDSA_METHOD *ecdsa_method = NULL; + + pthread_mutex_lock(&signer_method_lock); + + if (ecdsa_method != NULL) + goto out; + + ecdsa_method = calloc(1, sizeof(*ecdsa_method)); + if (ecdsa_method == NULL) + goto out; + + ecdsa_method->ecdsa_do_sign = tls_ecdsa_do_sign; + ecdsa_method->name = strdup("libtls ECDSA method"); + if (ecdsa_method->name == NULL) { + free(ecdsa_method); + ecdsa_method = NULL; + } + + out: + pthread_mutex_unlock(&signer_method_lock); + + return (ecdsa_method); +} -- cgit 1.4.1